Scan report for "www.hostinger.com"

Membership level: Free member
Nikto no limit scan (nikto -host www.hostinger.com)
- Nikto v2.5.0
---------------------------------------------------------------------------
+ Multiple IPs found: 104.16.146.108, 104.16.147.108, 2606:4700::6810:926c, 2606:4700::6810:936c
+ Target IP:          104.16.146.108
+ Target Hostname:    www.hostinger.com
+ Target Port:        80
+ Start Time:         2024-04-15 08:22:10 (GMT-4)
---------------------------------------------------------------------------
+ Server: cloudflare
+ /: Uncommon header 'x-hostinger-node' found, with contents: us-central1.
+ /: Uncommon header 'x-hostinger-datacenter' found, with contents: gcp.
+ /: An alt-svc header was found which is advertising HTTP/3. The endpoint is: ':443'. Nikto cannot test HTTP/3 over QUIC. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/alt-svc
+ Root page / redirects to: https://www.hostinger.com
+ /lzVeWAyB.py: IP address found in the 'report-to' header. The IP is "1.0.1.1". See: https://portswigger.net/kb/issues/00600300_private-ip-addresses-disclosed
+ /lzVeWAyB.py: IP address found in the 'content-security-policy-report-only' header. The IP is "1.0.1.1". See: https://portswigger.net/kb/issues/00600300_private-ip-addresses-disclosed
+ /lzVeWAyB.class: Uncommon header 'cf-mitigated' found, with contents: challenge.
+ /lzVeWAyB.class: Uncommon header 'accept-ch' found, with contents: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA.
+ /lzVeWAyB.class: Uncommon header 'cf-chl-out' found, with contents: bmml4wxH8xjjwNl0IluesJSDwAsWZnWMsrzUba/fPh1/WpWXUkUudFTZdNIrTGwJgQ1ytUwUCVmU7U9q+z564eFpdX0/rgWatUaaLcgWXByjrc0166e9yjiYWo330oInufG7mtZ2nKfJB8ji/23+ZQ==$AMN124GhrKp5tE9FXdpMzQ==.
+ /lzVeWAyB.class: Uncommon header 'origin-agent-cluster' found, with contents: ?1.
+ No CGI Directories found (use '-C all' to force check all possible dirs)
+ /phpimageview.php?pic=javascript:alert(8754): PHP Image View 1.0 is vulnerable to Cross Site Scripting (XSS). See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1724
+ /modules.php?op=modload&name=FAQ&file=index&myfaq=yes&id_cat=1&categories=%3Cimg%20src=javascript:alert(9456);%3E&parent_id=0: Post Nuke 0.7.2.3-Phoenix is vulnerable to Cross Site Scripting (XSS).
+ /modules.php?letter=%22%3E%3Cimg%20src=javascript:alert(document.cookie);%3E&op=modload&name=Members_List&file=index: Post Nuke 0.7.2.3-Phoenix is vulnerable to Cross Site Scripting (XSS).
+ /members.asp?SF=%22;}alert(223344);function%20x()\{v%20=%22: Web Wiz Forums ver. 7.01 and below is vulnerable to Cross Site Scripting (XSS). See: OSVDB-4598
+ /forum_members.asp?find=%22;}alert(9823);function%20x()\{v%20=%22: Web Wiz Forums ver. 7.01 and below is vulnerable to Cross Site Scripting (XSS). See: OSVDB-2946
+ /cdn-cgi/trace: Retrieved access-control-allow-origin header: *.
+ /cdn-cgi/trace:X-Frame-Options header is deprecated and has been replaced with the Content-Security-Policy HTTP header with the frame-ancestors directive instead. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options
+ /cdn-cgi/trace: Cloudflare trace CGI found, which may leak some system information.
+ 8080 requests: 0 error(s) and 17 item(s) reported on remote host
+ End Time:           2024-04-15 08:27:46 (GMT-4) (336 seconds)
---------------------------------------------------------------------------
+ 1 host(s) tested
Color Scheme
Target
www.hostinger.com
Scan method
Nikto no limit scan
Run command
nikto -host www.hostinger.com
Scan time
336s
Scan date
15 Apr 2024 08:27
Copy scan report
Download report
Remove scan result
$
Some firewalls blocks Nikto. For get true positive results add nikto.online IP addresses (172.96.166.66-172.96.166.70 or CIDR 172.96.166.64/29) to the whitelist
[scan_method]
Visibility:
Scan method: