Tomcat Vulnerability Sample Report
Tomcat Vulnerability Sample Report
com
scanners. Secure your Attack Surface with our vulnerability discovery and
This report was autogenerated using the open source OpenVAS Vulnerability Scanner.
CONFIDENTIAL - This report contains sensitive information and should be stored in a secure location
OpenVas Vulnerability Report HackerTarget.com
Table of Contents
Vulnerability Summary 3
Results by Host 4
Host 192.168.1.211 4
Summary
Scan started: Wed Feb 13 04:26:48 2019 UTC
Scan ended: Wed Feb 13 04:41:16 2019 UTC
Host Summary
Total: 1 3 4 0 0
Vulnerability Summary
Results by Host
Host 192.168.1.211
Host scan started: Wed Feb 13 04:27:04 2019 UTC
80/tcp High
12321/tcp High
443/tcp High
OpenVas Vulnerability Report HackerTarget.com
Solution
No known solution is available as of 21st January, 2019. Information regarding this issue will be updated once
solution details are available.
Affected Software/OS
Product: cpe:/a:webmin:webmin:1.780
Method: Webmin / Usermin Detection (OID: 1.3.6.1.4.1.25623.1.0.10757)
References
Other: https://www.exploit-db.com/exploits/46201
OpenVas Vulnerability Report HackerTarget.com
It was possible to login into the remote Web Application using default credentials.
As the NVT 'HTTP Brute Force Logins with default Credentials' (OID: 1.3.6.1.4.1.25623.1.0.108041) might run into
a timeout the actual reporting of this vulnerability takes place in this NVT instead. The script preference 'Report
timeout' allows you to configure if such an timeout is reported.
It was possible to login with the following credentials <Url>:<User>:<Password>:<HTTP status code>
Solution
Try to login with a number of known default credentials via HTTP Basic Auth.
Details: HTTP Brute Force Logins With Default Credentials Reporting (OID: 1.3.6.1.4.1.25623.1.0.103240)
It was possible to login into the remote Web Application using default credentials.
As the NVT 'HTTP Brute Force Logins with default Credentials' (OID: 1.3.6.1.4.1.25623.1.0.108041) might run into
a timeout the actual reporting of this vulnerability takes place in this NVT instead. The script preference 'Report
timeout' allows you to configure if such an timeout is reported.
It was possible to login with the following credentials <Url>:<User>:<Password>:<HTTP status code>
Solution
Try to login with a number of known default credentials via HTTP Basic Auth.
Details: HTTP Brute Force Logins With Default Credentials Reporting (OID: 1.3.6.1.4.1.25623.1.0.103240)
Webmin is prone to an information disclosure vulnerability that allows non-privileged users to access arbitrary
files.
Impact
Successful exploitation would allow an attacker to access any file on the system, ranging from sensitive
documents to administrator passwords.
Solution
No patch is available as of 15th March, 2018. As a mitigation technique, the setting 'Can view any file as a log file'
can be disabled, effectively stopping a user from exploiting this vulnerability.
Affected Software/OS
Vulnerability Insight
An issue was discovered in Webmin when the default Yes setting of 'Can view any file as a log file' is enabled. As
a result of weak default configuration settings, limited users have full access rights to the underlying Unix system
files, allowing the user to read sensitive data from the local system (using Local File Include) such as the
'/etc/shadow' file via a 'GET /syslog/save_log.cgi?view=1&file=/etc/shadow' request.
Product: cpe:/a:webmin:webmin:1.780
Method: Webmin / Usermin Detection (OID: 1.3.6.1.4.1.25623.1.0.10757)
References
CVE: CVE-2018-8712
Other: https://www.7elements.co.uk/resources/technical-advisories/webmin-1-840-1-880-unrestricted-access-arbitrary-
files-using-local-file-include/
http://www.webmin.com/changes.html
OpenVas Vulnerability Report HackerTarget.com
The host / application transmits sensitive information (username, passwords) in cleartext via HTTP.
Impact
An attacker could use this situation to compromise or eavesdrop on the HTTP communication between the client
and the server using a man-in-the-middle attack to get access to sensitive data like usernames or passwords.
Solution
Enforce the transmission of sensitive data via an encrypted SSL/TLS connection. Additionally make sure the host
/ application is redirecting all users to the secured SSL/TLS connection before allowing to input sensitive data
into the mentioned functions.
Affected Software/OS
Hosts / applications which doesn't enforce the transmission of sensitive data via an encrypted SSL/TLS
connection.
Evaluate previous collected information and check if the host / application is not enforcing the transmission of
sensitive data via an encrypted SSL/TLS connection.
References
Other: https://www.owasp.org/index.php/Top_10_2013-A2-Broken_Authentication_and_Session_Management
https://www.owasp.org/index.php/Top_10_2013-A6-Sensitive_Data_Exposure
https://cwe.mitre.org/data/definitions/319.html
OpenVas Vulnerability Report HackerTarget.com
The SSL/TLS service uses Diffie-Hellman groups with insufficient strength (key size < 2048).
Impact
Solution
Deploy (Ephemeral) Elliptic-Curve Diffie-Hellman (ECDHE) or use a 2048-bit or stronger Diffie-Hellman group (see
the references).
For Apache Web Servers: Beginning with version 2.4.7, mod_ssl will use DH parameters which include primes
with lengths of more than 1024 bits.
Vulnerability Insight
The Diffie-Hellman group are some big numbers that are used as base for the DH computations. They can be,
and often are, fixed. The security of the final secret depends on the size of these parameters. It was found that
512 and 768 bits to be weak, 1024 bits to be breakable by really powerful attackers like governments.
Details: SSL/TLS: Diffie-Hellman Key Exchange Insufficient DH Group Strength Vulnerabili... (OID:
1.3.6.1.4.1.25623.1.0.106223)
References
Other: https://weakdh.org/
https://weakdh.org/sysadmin.html
OpenVas Vulnerability Report HackerTarget.com
The SSL/TLS service uses Diffie-Hellman groups with insufficient strength (key size < 2048).
Impact
Solution
Deploy (Ephemeral) Elliptic-Curve Diffie-Hellman (ECDHE) or use a 2048-bit or stronger Diffie-Hellman group (see
the references).
For Apache Web Servers: Beginning with version 2.4.7, mod_ssl will use DH parameters which include primes
with lengths of more than 1024 bits.
Vulnerability Insight
The Diffie-Hellman group are some big numbers that are used as base for the DH computations. They can be,
and often are, fixed. The security of the final secret depends on the size of these parameters. It was found that
512 and 768 bits to be weak, 1024 bits to be breakable by really powerful attackers like governments.
Details: SSL/TLS: Diffie-Hellman Key Exchange Insufficient DH Group Strength Vulnerabili... (OID:
1.3.6.1.4.1.25623.1.0.106223)
References
Other: https://weakdh.org/
https://weakdh.org/sysadmin.html