Scan report for "zero.webappsecurity.com"

Membership level: Free member
Summary

Found

-

Duration

1min 1sec

Date

2024-07-19

IP

-

Report
Nikto scan (max 60 sec) (nikto -host zero.webappsecurity.com -maxtime 60)
- Nikto v2.5.0
---------------------------------------------------------------------------
+ Target IP:          54.82.22.214
+ Target Hostname:    zero.webappsecurity.com
+ Target Port:        80
+ Start Time:         2024-07-19 02:03:53 (GMT-4)
---------------------------------------------------------------------------
+ Server: Apache-Coyote/1.1
+ /: Retrieved access-control-allow-origin header: *.
+ /: The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type. See: https://www.netsparker.com/web-vulnerability-scanner/vulnerabilities/missing-content-type-header/
+ : Server banner changed from 'Apache-Coyote/1.1' to 'Apache/2.2.6 (Win32) mod_ssl/2.2.6 OpenSSL/0.9.8e mod_jk/1.2.40'.
+ OPTIONS: Allowed HTTP Methods: GET, HEAD, POST, PUT, DELETE, TRACE, OPTIONS, PATCH .
+ HTTP method ('Allow' Header): 'PUT' method could allow clients to save files on the web server.
+ HTTP method ('Allow' Header): 'DELETE' may allow clients to remove files on the web server.
+ HTTP method: 'PATCH' may allow client to issue patch commands to server. See RFC-5789.
+ /server-status: This reveals Apache information. Comment out appropriate line in the Apache conf file or restrict access to allowed sources. See: OSVDB-561
+ /admin/: This might be interesting.
+ /readme.txt: Uncommon header 'content-disposition' found, with contents: attachment; filename="readme.txt".
+ /readme.txt: This might be interesting.
+ Scan terminated: 0 error(s) and 11 item(s) reported on remote host
+ End Time:           2024-07-19 02:04:54 (GMT-4) (61 seconds)
---------------------------------------------------------------------------
+ 1 host(s) tested
Online Nikto scanner - Online Nikto web server scanner | Product Hunt
Detailed report
Target
zero.webappsecurity.com
Scan method
Nikto scan (max 60 sec)
Run command
nikto -host zero.webappsecurity.com -maxtime 60
Scan time
61s
Quick report
Order full scan ($79/one time)
Scan date
19 Jul 2024 02:04
Copy scan report
Download report
Remove scan result
$
Total scans
About 3 times
Check ports
Use Portscanner Tool