Web Vulnerability Scanning Report: DVWA Login
Total Page:16
File Type:pdf, Size:1020Kb
WEB VULNERABILITY SCANNING REPORT DVWA Login 11 AUG 21 22:18 CEST https://dvwa-login.test.crashtest.cloud 1 Overview 1.1 Vulnerability Overview Based on our testing, we identified 50 vulnerabilities. critical 7 high 11 medium 25 low 5 informational 2 0 5 10 15 20 25 Figure 1.1: Total number of vulnerabilities for ”DVWA Login” STATE DESCRIPTION BASE SCORE These findings are very critical whilst posing an immediate threat. Fix- CRITICAL ing these issues should be the highest priority, regardless of any other 9 - 10 issues. Findings in this category pose an immediate threat and should be fixed 7 - 8.9 HIGH immediately. Medium findings may cause serious harm in combination with other MEDIUM security vulnerabilites. These findings should be considered during 4 - 6.9 project planning and be fixed within short time. Low severity findings do not impose an immediate threat. Such find- LOW ings should be reviewed for their specific impact on the application and 0.1 - 3.9 be fixed accordingly. Informational findings do not pose any threat but have solely informa- 0 INFO tional purpose. Crashtest Security GmbH DVWA Login | 11 Aug 21 | 22:18 CEST Leopoldstr. 21, 80802 München, Germany https://crashtest-security.com 2/77 1.2 Scanner Overview During the scan, the Crashtest Security Suite was looking for the following kinds of vulnerabilities and security issues: X Server Version Fingerprinting X Security Headers X Web Application Version Fingerprinting X Content-Security-Policy headers X CVE Comparison X Portscan X Heartbleed X Boolean-based blind SQL Injection X ROBOT X Time-based blind SQL Injection X BREACH X Error-based SQL Injection X BEAST X UNION query-based SQL Injection X Old SSL/TLS Version X Stacked queries SQL Injection X SSL/TLS Cipher Order X Out-of-band SQL Injection X SSL/TLS Perfect Forward Secrecy X Reflected Cross-site scripting (XSS) X SSL/TLS Session Resumption X Stored Cross-site scripting (XSS) X SSL/TLS secure algorithm X Cross-Site Request Forgery (CSRF) X SSL/TLS key size X File Inclusion X SSL/TLS trust chain X Directory Fuzzer X SSL/TLS expiration date X File Fuzzer X SSL/TLS revocation (CRL, OCSP) X Command Injection X SSL/TLS OCSP stapling X XML External Entity Processing (XXE) Crashtest Security GmbH DVWA Login | 11 Aug 21 | 22:18 CEST Leopoldstr. 21, 80802 München, Germany https://crashtest-security.com Page 3/77 1.2.1 Status for executed Scanners SCANNER PERCENTAGE STATUS Fingerprinting 100% 1 completed HTTP Header 100% 1 completed Transport Layer Security (TLS/SSL) 100% 1 completed Multipage Crawler 100% 1 completed File Inclusion 100% 20 completed Command Injection 100% 20 completed Privilege Escalation 100% 20 completed XML External Entity (XXE) 100% 20 completed Cross-Site Request Forgery (CSRF) 100% 20 completed CVE 100% 1 completed Deserialization 100% 20 completed Fuzzer 100% 1 completed Portscan 100% 1 completed SQL Injection 100% 20 completed Cross-Site Scripting (XSS) 100% 20 completed 100% 167 completed Crashtest Security GmbH DVWA Login | 11 Aug 21 | 22:18 CEST Leopoldstr. 21, 80802 München, Germany https://crashtest-security.com Page 4/77 1.3 Findings Checklist 1.3.1 SSL/TLS STATE FINDING RESULT NOTICED FIXED BEAST TLS1: The BEAST attack leverages weakness in the cipher block 2 2 4.3 chaining (CBC) which allows man in the middle attacks. Weak signature algorithm MD5 is used. You should use SHA-256, SHA-384 2 2 4.8 or SHA-512 instead 7.4 Neither CRL nor OCSP URI provided 2 2 7.4 The SSL certificate expires on 2021-09-09 09:07. This is less than 30 days. 2 2 4.8 The certificate key size is RSA 1024 bits. 2 2 VULNERABLE – but also supports higher protocols TLSv1.1 TLSv1.2 (likely 2 2 4.3 mitigated) 64 bit block ciphers are used which are vulnerable to SWEET32 birthday at- 2 2 5.9 tack. 3DES ciphers should be disabled. The cipher that got negotiated (ECDHE-RSA-RC4-SHA, 256 bit ECDH (P-256) 4.8 (matching cipher in list missing)) could not be found in the list of ciphers that 2 2 the server advertised There is no cipher order configured. There should be a cipher order from 4.8 strongest to weakest to prevent clients from using weaker ciphers before 2 2 trying stronger ones first. Crashtest Security GmbH DVWA Login | 11 Aug 21 | 22:18 CEST Leopoldstr. 21, 80802 München, Germany https://crashtest-security.com Page 5/77 STATE FINDING RESULT NOTICED FIXED The detected cipher uses the encryption algorithm RC4 which is vulnerable 2 2 4.3 for various attacks 3.7 LOGJAM vulnerability detected CVE-2015-4000 2 2 Cipher suits based on DES (Data Encryption Standard) and IDEA (Interna- tional Data Encryption Algorithm) are not recommended for general use in 2 2 7.4 TLS. In TLS 1.2 and TLS 1.3 DES and IDEA are removed. You should use TLS 1.2 or TLS 1.3. 3.1 The detected SSL version is vulnerable to SSL POODLE 2 2 7.4 The CN or SAN in the certificate does not match the tested URL 2 2 7.4 There is no subject alt name defined. Browsers are complaining. 2 2 The server is configured to use average ciphers like SEED + 128+256 BitCBC 2 2 3.7 ciphers (AES, CAMELLIA and ARIA) which are deprecated Low ciphers like DES, RC2, RC4 are used by the server. You should use a 2 2 7.4 stronger cipher. TLS 1.0 is offered by the server. This version of TLS is deprecated. You 2 2 8.2 should use TLS 1.2 or TLS 1.3 TLS 1.1 is offered by the server. This version of TLS is deprecated. You 2 2 8.2 should use TLS 1.2 or TLS 1.3 Crashtest Security GmbH DVWA Login | 11 Aug 21 | 22:18 CEST Leopoldstr. 21, 80802 München, Germany https://crashtest-security.com Page 6/77 STATE FINDING RESULT NOTICED FIXED SSLv3 is offered by the server. SSLv3 is insecure and should not be used. 2 2 8.2 TLS 1.2 or TLS 1.3 should be used instead. BEAST SSL3: The BEAST attack leverages weakness in the cipher block 2 2 3.1 chaining (CBC) which allows man in the middle attacks. 1.3.2 FINGERPRINTING STATE FINDING RESULT NOTICED FIXED Found PHP running in version 5.5.9. (203 connected CVE issues have been 5.3 found. The most severe vulnerability has a CVSS score of critical (10/10). 2 2 See Appendix PHP 5.5.9 CVE FINDINGS for a detailed list of the CVEs) The webserver is running Apache 2.4.7 (34 connected CVE issues have been 5.3 found. The most severe vulnerability has a CVSS score of high (7.5/10). See 2 2 Appendix APACHE 2.4.7 CVE FINDINGS for a detailed list of the CVEs) 1.3.3 FUZZER STATE FINDING RESULT NOTICED FIXED Retrieved https://dvwa-login.test.crashtest.cloud/.git/ by using a GET re- 2 2 5.3 quest on the URL without prior knowledge. Retrieved https://dvwa-login.test.crashtest.cloud/php.ini by using a GET re- 2 2 5.3 quest on the URL without prior knowledge. Retrieved https://dvwa-login.test.crashtest.cloud/CHANGELOG.md by using 2 2 5.3 a GET request on the URL without prior knowledge. Retrieved https://dvwa-login.test.crashtest.cloud/README.md by using a 2 2 5.3 GET request on the URL without prior knowledge. Crashtest Security GmbH DVWA Login | 11 Aug 21 | 22:18 CEST Leopoldstr. 21, 80802 München, Germany https://crashtest-security.com Page 7/77 STATE FINDING RESULT NOTICED FIXED Retrieved https://dvwa-login.test.crashtest.cloud/config/ by using a GET re- 2 2 5.3 quest on the URL without prior knowledge. Retrieved https://dvwa-login.test.crashtest.cloud/docs/ by using a GET re- 2 2 5.3 quest on the URL without prior knowledge. Retrieved https://dvwa-login.test.crashtest.cloud/setup.php by using a GET 2 2 5.3 request on the URL without prior knowledge. 1.3.4 DESERIALIZATION STATE FINDING RESULT NOTICED FIXED Found insecure deserialization in GET parameter ’data’ for URL ’https: 8.1 //dvwa-login.test.crashtest.cloud/vulnerabilities/deserialize/’, with payload 2 2 ’phpinfo();’ 1.3.5 XXE STATE FINDING RESULT NOTICED FIXED Found XXE in GET parameter ’xml’ for URL ’https://dvwa-login.test.crashtest. cloud/vulnerabilities/xxe/’, with payload ’<?xml version=’1.0’ encoding=’utf- 9.4 8’?> <!DOCTYPE creds [ <!ELEMENT user ANY > <!ELEMENT pass ANY > <!EN- 2 2 TITY user SYSTEM ’file:///etc/passwd’>]> <creds><user>%26user;</user><pass>%26user;</pass></creds>’ 1.3.6 HTTPHEADER STATE FINDING RESULT NOTICED FIXED The Content-Security-Policy header is not set for URL https://dvwa-login. 2 2 6.5 test.crashtest.cloud. Crashtest Security GmbH DVWA Login | 11 Aug 21 | 22:18 CEST Leopoldstr. 21, 80802 München, Germany https://crashtest-security.com Page 8/77 STATE FINDING RESULT NOTICED FIXED The Strict-Transport-Security (HSTS) header is not set for URL https://dvwa- 2 2 4.8 login.test.crashtest.cloud. The X-Content-Type-Options header is not set for URL https://dvwa-login. 2 2 4.3 test.crashtest.cloud. The Referrer-Policy header is not set for URL https://dvwa-login.test. 2 2 4.3 crashtest.cloud. The X-Frame-Options header is not set for URL https://dvwa-login.test. 2 2 6.5 crashtest.cloud. The Cache-Control header is not set for URL https://https://dvwa-login.test.