ZAP Scanning Report

Summary of Alerts

Risk LevelNumber of Alerts
High0
Medium4
Low10
Informational5

Alerts

NameRisk LevelNumber of Instances
Application Error DisclosureMedium3
Cookie PoisoningMedium410
Reverse TabnabbingMedium2
X-Frame-Options Header Not SetMedium78
Absence of Anti-CSRF TokensLow122
Content Security Policy (CSP) Header Not SetLow79
Cookie No HttpOnly FlagLow285
Cookie Slack DetectorLow1
Cookie Without SameSite AttributeLow285
Cookie Without Secure FlagLow205
Incomplete or No Cache-control and Pragma HTTP Header SetLow88
Information Disclosure - Debug Error MessagesLow1
Strict-Transport-Security Header Not SetLow123
X-Content-Type-Options Header MissingLow122
Information Disclosure - Sensitive Information in URLInformational72
Information Disclosure - Suspicious CommentsInformational10
Loosely Scoped CookieInformational285
Timestamp Disclosure - UnixInformational13
User Controllable HTML Element Attribute (Potential XSS)Informational138

Alert Detail

Medium (Medium)Application Error Disclosure
Description

This page contains an error/warning message that may disclose sensitive information like the location of the file that produced the unhandled exception. This information can be used to launch further attacks against the web application. The alert could be a false positive if the error message is found inside a documentation page.

URLhttps://localhost:44444/Abp/ApplicationConfigurationScript
MethodGET
Evidenceinternal error
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.ManageModel.79B5312BF055B8A88929D953E096B468.js?_v=637503635061383571
MethodGET
Evidenceinternal error
URLhttps://localhost:44444/AuditLogs
MethodGET
EvidenceInternal Server Error
Instances3
Solution

Review the source code of this page. Implement custom error pages. Consider implementing a mechanism to provide a unique error reference/identifier to the client (browser) while logging the details on the server side and not exposing them to the user.

Reference

CWE Id200
WASC Id13
Source ID3
Medium (Medium)Cookie Poisoning
Description

This check looks at user-supplied input in query string parameters and POST data to identify where cookie parameters might be controlled. This is called a cookie poisoning attack, and becomes exploitable when an attacker can manipulate the cookie in various ways. In some cases this will not be exploitable, however, allowing URL parameters to set cookie values is generally considered a bug.

URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FIdentityServer%2FClients&uiCulture=es
MethodGET
ParameteruiCulture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FIdentity%2FClaimTypes&uiCulture=de-DE
MethodGET
Parameterculture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FAccount%2FManage%3FPicture%3Dtest_file.txt%26pptype%3Duse-default%26returnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FError&uiCulture=en
MethodGET
Parameterculture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FApiScopes&uiCulture=es
MethodGET
Parameterculture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FAccount%2FManage%3FPicture%3Dtest_file.txt%26pptype%3Duse-default%26returnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FAccount%2FManage&uiCulture=tr
MethodGET
Parameterculture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FHostDashboard&uiCulture=tr
MethodGET
Parameterculture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FSaas%2FHost%2FEditions&uiCulture=es
MethodGET
Parameterculture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=sl&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FError&uiCulture=sl
MethodGET
Parameterculture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FApiScopes&uiCulture=en
MethodGET
Parameterculture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FLanguageManagement&uiCulture=en
MethodGET
Parameterculture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FIdentityServer%2FClients&uiCulture=de-DE
MethodGET
ParameteruiCulture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FIdentity%2FOrganizationUnits&uiCulture=es
MethodGET
ParameteruiCulture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=zh-Hans&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FIdentityResources&uiCulture=zh-Hans
MethodGET
ParameteruiCulture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FIdentity%2FOrganizationUnits&uiCulture=de-DE
MethodGET
Parameterculture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=zh-Hans&returnUrl=%2FError%3FhttpStatusCode%3D404&uiCulture=zh-Hans
MethodGET
ParameteruiCulture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FIdentityServer%2FApiScopes&uiCulture=de-DE
MethodGET
ParameteruiCulture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FClaimTypes&uiCulture=es
MethodGET
Parameterculture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FAccount%2FSecurityLogs&uiCulture=es
MethodGET
ParameteruiCulture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FIdentity%2FClaimTypes&uiCulture=tr
MethodGET
ParameteruiCulture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FClients&uiCulture=en
MethodGET
ParameteruiCulture
Instances410
Solution

Do not allow user input to control cookie names and values. If some query string parameters must be set in cookie values, be sure to filter out semicolon's that can serve as name/value pair delimiters.

Other information

An attacker may be able to poison cookie values through URL parameters. Try injecting a semicolon to see if you can add cookie values (e.g. name=controlledValue;name=anotherValue;).

This was identified at:

https://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FIdentityServer%2FClients&uiCulture=es

User-input was found in the following cookie:

.AspNetCore.Culture=c=es|uic=es; expires=Fri, 03 Mar 2023 10:19:31 GMT; path=/

The user input was:

uiCulture=es

Reference

http://websecuritytool.codeplex.com/wikipage?title=Checks#user-controlled-cookie

CWE Id20
WASC Id20
Source ID3
Medium (Medium)Reverse Tabnabbing
Description

At least one link on this page is vulnerable to Reverse tabnabbing as it uses a target attribute without using both of the "noopener" and "noreferrer" keywords in the "rel" attribute, which allows the target page to take control of this page.

URLhttps://localhost:44444/
MethodGET
Evidence<a href="https://abp.io?ref=tmpl" target="_blank">abp.io</a>
URLhttps://localhost:44444
MethodGET
Evidence<a href="https://abp.io?ref=tmpl" target="_blank">abp.io</a>
Instances2
Solution

Do not use a target attribute, or if you have to then also add the attribute: rel="noopener noreferrer".

Reference

https://www.owasp.org/index.php/Reverse_Tabnabbing

https://dev.to/ben/the-targetblank-vulnerability-by-example

https://mathiasbynens.github.io/rel-noopener/

https://medium.com/@jitbit/target-blank-the-most-underestimated-vulnerability-ever-96e328301f4c

Source ID3
Medium (Medium)X-Frame-Options Header Not Set
Description

X-Frame-Options header is not included in the HTTP response to protect against 'ClickJacking' attacks.

URLhttps://localhost:44444/AuditLogs
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Identity/Roles
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/IdentityServer/ApiScopes
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Saas/Host/Tenants
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/LanguageManagement
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/IdentityServer/IdentityResources
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/IdentityServer/Clients
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Identity/ClaimTypes
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/IdentityServer/IdentityResources
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Account/Manage
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Error
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/HostDashboard
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Saas/Host/Tenants
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/LanguageManagement
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/HostDashboard
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Error
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/HostDashboard?EndDate=2021%2F3%2F3&StartDate=2021%2F2%2F3
MethodGET
ParameterX-Frame-Options
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/IdentityServer/ApiScopes
MethodGET
ParameterX-Frame-Options
Instances78
Solution

Most modern Web browsers support the X-Frame-Options HTTP header. Ensure it's set on all web pages returned by your site (if you expect the page to be framed only by pages on your server (e.g. it's part of a FRAMESET) then you'll want to use SAMEORIGIN, otherwise if you never expect the page to be framed, you should use DENY. ALLOW-FROM allows specific websites to frame the web page in supported web browsers).

Reference

http://blogs.msdn.com/b/ieinternals/archive/2010/03/30/combating-clickjacking-with-x-frame-options.aspx

CWE Id16
WASC Id15
Source ID3
Low (Medium)Absence of Anti-CSRF Tokens
Description

No Anti-CSRF tokens were found in a HTML submission form.

A cross-site request forgery is an attack that involves forcing a victim to send an HTTP request to a target destination without their knowledge or intent in order to perform an action as the victim. The underlying cause is application functionality using predictable URL/form actions in a repeatable way. The nature of the attack is that CSRF exploits the trust that a web site has for a user. By contrast, cross-site scripting (XSS) exploits the trust that a user has for a web site. Like XSS, CSRF attacks are not necessarily cross-site, but they can be. Cross-site request forgery is also known as CSRF, XSRF, one-click attack, session riding, confused deputy, and sea surf.

CSRF attacks are effective in a number of situations, including:

* The victim has an active session on the target site.

* The victim is authenticated via HTTP auth on the target site.

* The victim is on the same local network as the target site.

CSRF has primarily been used to perform an action against a target site using the victim's privileges, but recent techniques have been discovered to disclose information by gaining access to the response. The risk of information disclosure is dramatically increased when the target site is vulnerable to XSS, because XSS can be used as a platform for CSRF, allowing the attack to operate within the bounds of the same-origin policy.

URLhttps://localhost:44444/Account/Manage
MethodGET
Evidence<form id="ChangeProfilePictureForm">
URLhttps://localhost:44444/SettingManagement
MethodGET
Evidence<form id="AccountSettingsForm">
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Saas/Host/Editions
MethodGET
Evidence<form id="ChangePasswordForm">
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Identity/SecurityLogs
MethodGET
Evidence<form id="ChangePasswordForm">
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Identity/OrganizationUnits
MethodGET
Evidence<form id="ChangeProfilePictureForm">
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Identity/ClaimTypes
MethodGET
Evidence<form id="ChangePasswordForm">
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/
MethodGET
Evidence<form id="ChangeProfilePictureForm">
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Error
MethodGET
Evidence<form id="ChangeProfilePictureForm">
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/IdentityServer/IdentityResources
MethodGET
Evidence<form id="ChangePasswordForm">
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP
MethodGET
Evidence<form id="ChangeProfilePictureForm">
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Account/Manage
MethodGET
Evidence<form id="ChangePasswordForm">
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Saas/Host/Tenants
MethodGET
Evidence<form id="ChangeProfilePictureForm">
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/HostDashboard
MethodGET
Evidence<form id="ChangeProfilePictureForm">
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Account/SecurityLogs
MethodGET
Evidence<form id="ChangePasswordForm">
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Account/Manage
MethodGET
Evidence<form id="ChangePasswordForm">
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/IdentityServer/ApiResources
MethodGET
Evidence<form id="ChangeProfilePictureForm">
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/IdentityServer/ApiScopes
MethodGET
Evidence<form id="ChangePasswordForm">
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Identity/Roles
MethodGET
Evidence<form id="ChangePasswordForm">
URLhttps://localhost:44444/HostDashboard
MethodGET
Evidence<form method="get" id="DashboardFilterForm">
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/HostDashboard
MethodGET
Evidence<form id="ChangeProfilePictureForm">
Instances122
Solution

Phase: Architecture and Design

Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.

For example, use anti-CSRF packages such as the OWASP CSRFGuard.

Phase: Implementation

Ensure that your application is free of cross-site scripting issues, because most CSRF defenses can be bypassed using attacker-controlled script.

Phase: Architecture and Design

Generate a unique nonce for each form, place the nonce into the form, and verify the nonce upon receipt of the form. Be sure that the nonce is not predictable (CWE-330).

Note that this can be bypassed using XSS.

Identify especially dangerous operations. When the user performs a dangerous operation, send a separate confirmation request to ensure that the user intended to perform that operation.

Note that this can be bypassed using XSS.

Use the ESAPI Session Management control.

This control includes a component for CSRF.

Do not use the GET method for any request that triggers a state change.

Phase: Implementation

Check the HTTP Referer header to see if the request originated from an expected page. This could break legitimate functionality, because users or proxies may have disabled sending the Referer for privacy reasons.

Other information

No known Anti-CSRF token [anticsrf, CSRFToken, __RequestVerificationToken, csrfmiddlewaretoken, authenticity_token, OWASP_CSRFTOKEN, anoncsrf, csrf_token, _csrf, _csrfSecret] was found in the following HTML form: [Form 1: "Radio_UseDefault" "Radio_UseGravatar" "Radio_UploadFile" "Picture" ].

Reference

http://projects.webappsec.org/Cross-Site-Request-Forgery

http://cwe.mitre.org/data/definitions/352.html

CWE Id352
WASC Id9
Source ID3
Low (Medium)Content Security Policy (CSP) Header Not Set
Description

Content Security Policy (CSP) is an added layer of security that helps to detect and mitigate certain types of attacks, including Cross Site Scripting (XSS) and data injection attacks. These attacks are used for everything from data theft to site defacement or distribution of malware. CSP provides a set of standard HTTP headers that allow website owners to declare approved sources of content that browsers should be allowed to load on that page — covered types are JavaScript, CSS, HTML frames, fonts, images and embeddable objects such as Java applets, ActiveX, audio and video files.

URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/IdentityServer/ApiScopes
MethodGET
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/IdentityServer/ApiResources
MethodGET
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Account/SecurityLogs
MethodGET
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Account/SecurityLogs
MethodGET
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Identity/ClaimTypes
MethodGET
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/IdentityServer/IdentityResources
MethodGET
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Identity/Roles
MethodGET
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Saas/Host/Editions
MethodGET
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Account/SecurityLogs
MethodGET
URLhttps://localhost:44444/Account/SecurityLogs
MethodGET
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Error
MethodGET
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP
MethodGET
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/
MethodGET
URLhttps://localhost:44444/HostDashboard
MethodGET
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Saas/Host/Editions
MethodGET
URLhttps://localhost:44444/Account/Manage
MethodGET
URLhttps://localhost:44444/Identity/Users
MethodGET
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default
MethodGET
URLhttps://localhost:44444/IdentityServer/Clients
MethodGET
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/
MethodGET
Instances79
Solution

Ensure that your web server, application server, load balancer, etc. is configured to set the Content-Security-Policy header, to achieve optimal browser support: "Content-Security-Policy" for Chrome 25+, Firefox 23+ and Safari 7+, "X-Content-Security-Policy" for Firefox 4.0+ and Internet Explorer 10+, and "X-WebKit-CSP" for Chrome 14+ and Safari 6+.

Reference

https://developer.mozilla.org/en-US/docs/Web/Security/CSP/Introducing_Content_Security_Policy

https://www.owasp.org/index.php/Content_Security_Policy

http://www.w3.org/TR/CSP/

http://w3c.github.io/webappsec/specs/content-security-policy/csp-specification.dev.html

http://www.html5rocks.com/en/tutorials/security/content-security-policy/

http://caniuse.com/#feat=contentsecuritypolicy

http://content-security-policy.com/

CWE Id16
WASC Id15
Source ID3
Low (Medium)Cookie No HttpOnly Flag
Description

A cookie has been set without the HttpOnly flag, which means that the cookie can be accessed by JavaScript. If a malicious script can be run on this page then the cookie will be accessible and can be transmitted to another site. If this is a session cookie then session hijacking may be possible.

URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FApiScopes&uiCulture=en
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FAccount%2FManage&uiCulture=tr
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=sl&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FApiScopes&uiCulture=sl
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FIdentityServer%2FApiScopes&uiCulture=tr
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Identity/Users
MethodGET
ParameterXSRF-TOKEN
EvidenceSet-Cookie: XSRF-TOKEN
URLhttps://localhost:44444/Saas/Host/Tenants
MethodGET
ParameterXSRF-TOKEN
EvidenceSet-Cookie: XSRF-TOKEN
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FAccount%2FManage&uiCulture=tr
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FIdentity%2FRoles&uiCulture=de-DE
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=sl&returnUrl=%2FSaas%2FHost%2FEditions&uiCulture=sl
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/IdentityServer/ApiResources
MethodGET
ParameterXSRF-TOKEN
EvidenceSet-Cookie: XSRF-TOKEN
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FHostDashboard&uiCulture=en
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FClaimTypes&uiCulture=tr
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FClients&uiCulture=de-DE
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=sl&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FApiResources&uiCulture=sl
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FSaas%2FHost%2FEditions&uiCulture=en
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Account/Manage
MethodGET
ParameterXSRF-TOKEN
EvidenceSet-Cookie: XSRF-TOKEN
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FError%3FhttpStatusCode%3D404&uiCulture=tr
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=zh-Hans&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FUsers&uiCulture=zh-Hans
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FIdentity%2FOrganizationUnits&uiCulture=en
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/SettingManagement
MethodGET
ParameterXSRF-TOKEN
EvidenceSet-Cookie: XSRF-TOKEN
Instances285
Solution

Ensure that the HttpOnly flag is set for all cookies.

Reference

http://www.owasp.org/index.php/HttpOnly

CWE Id16
WASC Id13
Source ID3
Low (Low)Cookie Slack Detector
Description

Repeated GET requests: drop a different cookie each time, followed by normal request with all cookies to stabilize session, compare responses against original baseline GET. This can reveal areas where cookie based authentication/attributes are not actually enforced.

URLhttps://localhost:44444/
MethodGET
Instances1
Solution

Other information

NOTE: Because of its name this cookie may be important, but dropping it appears to have no effect: [idsrv.session]

Cookies that don't have expected effects can reveal flaws in application logic. In the worst case, this can reveal where authentication via cookie token(s) is not actually enforced.

These cookies affected the response:

These cookies did NOT affect the response: idsrv.session,.AspNetCore.Antiforgery.gtNqsNw45bs,.AspNetCore.Identity.Application,XSRF-TOKEN

Reference

http://projects.webappsec.org/Fingerprinting

CWE Id200
WASC Id45
Source ID1
Low (Medium)Cookie Without SameSite Attribute
Description

A cookie has been set without the SameSite attribute, which means that the cookie can be sent as a result of a 'cross-site' request. The SameSite attribute is an effective counter measure to cross-site request forgery, cross-site script inclusion, and timing attacks.

URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FClients&uiCulture=de-DE
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FHostDashboard&uiCulture=en
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FSaas%2FHost%2FEditions&uiCulture=en
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/IdentityServer/ApiResources
MethodGET
ParameterXSRF-TOKEN
EvidenceSet-Cookie: XSRF-TOKEN
URLhttps://localhost:44444/SettingManagement
MethodGET
ParameterXSRF-TOKEN
EvidenceSet-Cookie: XSRF-TOKEN
URLhttps://localhost:44444/Abp/Languages/Switch?culture=zh-Hans&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FUsers&uiCulture=zh-Hans
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Saas/Host/Tenants
MethodGET
ParameterXSRF-TOKEN
EvidenceSet-Cookie: XSRF-TOKEN
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Identity/Users
MethodGET
ParameterXSRF-TOKEN
EvidenceSet-Cookie: XSRF-TOKEN
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FApiScopes&uiCulture=en
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FIdentity%2FOrganizationUnits&uiCulture=es
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=sl&returnUrl=%2F&uiCulture=sl
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=sl&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FApiScopes&uiCulture=sl
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=zh-Hans&returnUrl=%2FAccount%2FManage&uiCulture=zh-Hans
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Account/Manage
MethodGET
ParameterXSRF-TOKEN
EvidenceSet-Cookie: XSRF-TOKEN
URLhttps://localhost:44444/HostDashboard?EndDate=2021%2F3%2F3&StartDate=2021%2F2%2F3
MethodGET
ParameterXSRF-TOKEN
EvidenceSet-Cookie: XSRF-TOKEN
URLhttps://localhost:44444/Abp/Languages/Switch?culture=zh-Hans&returnUrl=%2FAccount%2FManage%3FPicture%3Dtest_file.txt%26pptype%3Duse-default%26returnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2F&uiCulture=zh-Hans
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FClaimTypes&uiCulture=tr
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=zh-Hans&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FAccount%2FManage&uiCulture=zh-Hans
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FError%3FhttpStatusCode%3D404&uiCulture=tr
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=sl&returnUrl=%2FLanguageManagement&uiCulture=sl
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
Instances285
Solution

Ensure that the SameSite attribute is set to either 'lax' or ideally 'strict' for all cookies.

Reference

https://tools.ietf.org/html/draft-ietf-httpbis-cookie-same-site

CWE Id16
WASC Id13
Source ID3
Low (Medium)Cookie Without Secure Flag
Description

A cookie has been set without the secure flag, which means that the cookie can be accessed via unencrypted connections.

URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FIdentity%2FUsers&uiCulture=en
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=sl&returnUrl=%2FError%3FhttpStatusCode%3D404&uiCulture=sl
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FClaimTypes&uiCulture=es
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=zh-Hans&returnUrl=%2F&uiCulture=zh-Hans
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FSaas%2FHost%2FTenants&uiCulture=en
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=sl&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FOrganizationUnits&uiCulture=sl
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=zh-Hans&returnUrl=%2FAccount%2FManage%3FCurrentPassword%3DZAP%26NewPassword%3DZAP%26NewPasswordConfirm%3DZAP%26returnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FAccount%2FManage&uiCulture=zh-Hans
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FAccount%2FManage%3FPicture%3Dtest_file.txt%26pptype%3Duse-default%26returnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2F&uiCulture=de-DE
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FAccount%2FManage%3FPicture%3Dtest_file.txt%26pptype%3Duse-default%26returnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FAccount%2FManage&uiCulture=tr
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FAccount%2FManage&uiCulture=en
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=sl&returnUrl=%2FIdentity%2FOrganizationUnits&uiCulture=sl
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FAccount%2FManage%3FPicture%3Dtest_file.txt%26pptype%3Duse-default%26returnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FError&uiCulture=tr
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2F&uiCulture=de-DE
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FIdentity%2FSecurityLogs&uiCulture=en
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FClaimTypes&uiCulture=de-DE
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FLanguageManagement&uiCulture=en
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FHostDashboard&uiCulture=es
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FAccount%2FManage%3FCurrentPassword%3DZAP%26NewPassword%3DZAP%26NewPasswordConfirm%3DZAP%26returnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FAccount%2FManage&uiCulture=es
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FSecurityLogs&uiCulture=es
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FIdentityServer%2FClients&uiCulture=es
MethodGET
Parameter.AspNetCore.Culture
EvidenceSet-Cookie: .AspNetCore.Culture
Instances205
Solution

Whenever a cookie contains sensitive information or is a session token, then it should always be passed using an encrypted channel. Ensure that the secure flag is set for cookies containing such sensitive information.

Reference

http://www.owasp.org/index.php/Testing_for_cookies_attributes_(OWASP-SM-002)

CWE Id614
WASC Id13
Source ID3
Low (Medium)Incomplete or No Cache-control and Pragma HTTP Header Set
Description

The cache-control and pragma HTTP header have not been set properly or are missing allowing the browser and proxies to cache content.

URLhttps://localhost:44444
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/LanguageManagement
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Identity/ClaimTypes
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/__bundles/Volo.Abp.Identity.Web.Pages.Identity.Roles.IndexModel.0BE1EA93EE0B36C46BC3B80844AD7704.css?_v=637503635076088943
MethodGET
ParameterCache-Control
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Error
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/IdentityServer/IdentityResources
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/IdentityServer/Clients
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Saas/Host/Tenants
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Account/Manage
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/IdentityServer/IdentityResources
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/images/favicon/site.webmanifest
MethodGET
ParameterCache-Control
URLhttps://localhost:44444/Identity/Roles
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/IdentityServer/Clients
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Error
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Identity/SecurityLogs
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/HostDashboard
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/__bundles/Volo.Abp.Identity.Web.Pages.Identity.OrganizationUnits.IndexModel.C659C73A2B9EDC57F9C640DAAD3FA4C2.css?_v=637503635071587497
MethodGET
ParameterCache-Control
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Saas/Host/Tenants
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
URLhttps://localhost:44444/__bundles/F66CB9380E50D170473D41620CF0AB72.699D0BF64F80A055EEE33EE88EF67CAC.css?_v=637503635074889191
MethodGET
ParameterCache-Control
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/IdentityServer/Clients
MethodGET
ParameterCache-Control
Evidenceno-cache, no-store
Instances88
Solution

Whenever possible ensure the cache-control HTTP header is set with no-cache, no-store, must-revalidate; and that the pragma HTTP header is set with no-cache.

Reference

https://www.owasp.org/index.php/Session_Management_Cheat_Sheet#Web_Content_Caching

CWE Id525
WASC Id13
Source ID3
Low (Medium)Information Disclosure - Debug Error Messages
Description

The response appeared to contain common error messages returned by platforms such as ASP.NET, and Web-servers such as IIS and Apache. You can configure the list of common debug messages.

URLhttps://localhost:44444/AuditLogs
MethodGET
EvidenceInternal Server Error
Instances1
Solution

Disable debugging messages before pushing to production.

Reference

CWE Id200
WASC Id13
Source ID3
Low (High)Strict-Transport-Security Header Not Set
Description

HTTP Strict Transport Security (HSTS) is a web security policy mechanism whereby a web server declares that complying user agents (such as a web browser) are to interact with it using only secure HTTPS connections (i.e. HTTP layered over TLS/SSL). HSTS is an IETF standards track protocol and is specified in RFC 6797.

URLhttps://localhost:44444/Identity/SecurityLogs
MethodGET
URLhttps://localhost:44444/__bundles/Volo.Abp.Identity.Web.Pages.Identity.Roles.IndexModel.0BE1EA93EE0B36C46BC3B80844AD7704.css?_v=637503635076088943
MethodGET
URLhttps://localhost:44444/__bundles/Volo.Abp.Identity.Web.Pages.Identity.Roles.IndexModel.B7E5CF931FF9B5D7C051D177BB2A012F.js?_v=637503635077451632
MethodGET
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/IdentityServer/IdentityResources
MethodGET
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Saas/Host/Editions
MethodGET
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Identity/OrganizationUnits
MethodGET
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Saas/Host/Editions
MethodGET
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Account/SecurityLogs
MethodGET
URLhttps://localhost:44444/__bundles/Volo.Abp.IdentityServer.Web.Pages.IdentityServer.Clients.IndexModel.5D87ACC8DEFDF9407AE71AF7A975CF8B.js?_v=637503635082080114
MethodGET
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/IdentityServer/ApiResources
MethodGET
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/IdentityServer/ApiScopes
MethodGET
URLhttps://localhost:44444/__bundles/F66CB9380E50D170473D41620CF0AB72.699D0BF64F80A055EEE33EE88EF67CAC.css?_v=637503635074889191
MethodGET
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Account/SecurityLogs
MethodGET
URLhttps://localhost:44444/__bundles/Volo.Abp.IdentityServer.Web.Pages.IdentityServer.ApiResources.IndexModel.2C45D77DA9D70A1E2CAFE229404B193D.js?_v=637503635084651562
MethodGET
URLhttps://localhost:44444/__bundles/6593D26D127A4841F5CD12ACDEC2A318.9BC4F47C150B3E95C927CBC2F82F82A1.js?_v=637503635076154201
MethodGET
URLhttps://localhost:44444/__bundles/Volo.Abp.Identity.Web.Pages.Identity.OrganizationUnits.IndexModel.C659C73A2B9EDC57F9C640DAAD3FA4C2.css?_v=637503635071587497
MethodGET
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/HostDashboard
MethodGET
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Identity/SecurityLogs
MethodGET
URLhttps://localhost:44444/__bundles/Pages.HostDashboard.5829A82449C3C2B0C61D9121B0D7D5EA.js?_v=637503635076225817
MethodGET
URLhttps://localhost:44444/Abp/ServiceProxyScript
MethodGET
Instances123
Solution

Ensure that your web server, application server, load balancer, etc. is configured to enforce Strict-Transport-Security.

Reference

https://www.owasp.org/index.php/HTTP_Strict_Transport_Security

https://www.owasp.org/index.php/List_of_useful_HTTP_headers

http://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security

http://caniuse.com/stricttransportsecurity

http://tools.ietf.org/html/rfc6797

CWE Id16
WASC Id15
Source ID3
Low (Medium)X-Content-Type-Options Header Missing
Description

The Anti-MIME-Sniffing header X-Content-Type-Options was not set to 'nosniff'. This allows older versions of Internet Explorer and Chrome to perform MIME-sniffing on the response body, potentially causing the response body to be interpreted and displayed as a content type other than the declared content type. Current (early 2014) and legacy versions of Firefox will use the declared content type (if one is set), rather than performing MIME-sniffing.

URLhttps://localhost:44444/Identity/Roles
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Error
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/IdentityServer/IdentityResources
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Identity/ClaimTypes
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/LanguageManagement
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/libs/jquery-validation/localization/messages_zh.js?_v=637503632262073441
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/libs/jquery-validation/localization/messages_tr.js?_v=637503632261823182
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/libs/bootstrap-datepicker/locales/bootstrap-datepicker.zh-CN.min.js?_v=637503632230854258
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/IdentityServer/IdentityResources
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/IdentityServer/ApiScopes
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.SecurityLogsModel.D4507B35426652A02564D6D28AE1561A.css?_v=637503635065565806
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/AuditLogs
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/__bundles/Volo.Saas.Host.Pages.Saas.Host.Tenants.IndexModel.A3BAD9295DF64B004D1D369D644EF11A.js?_v=637503635068167516
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/LanguageManagement
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Identity/OrganizationUnits
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.ManageModel.1E0662B111B15F7437B8E86574591B2E.css?_v=637503635060401352
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/libs/timeago/locales/jquery.timeago.sl.js?_v=637503632280150323
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.SecurityLogsModel.E6D21681ACE652E52CEE64B7F76A9110.js?_v=637503635066162708
MethodGET
ParameterX-Content-Type-Options
URLhttps://localhost:44444/__bundles/Lepton.Global.7A5AB986A6CBE4A69DDCAFB4211B6B3B.js?_v=637503633618531888
MethodGET
ParameterX-Content-Type-Options
Instances122
Solution

Ensure that the application/web server sets the Content-Type header appropriately, and that it sets the X-Content-Type-Options header to 'nosniff' for all web pages.

If possible, ensure that the end user uses a standards-compliant and modern web browser that does not perform MIME-sniffing at all, or that can be directed by the web application/web server to not perform MIME-sniffing.

Other information

This issue still applies to error type pages (401, 403, 500, etc.) as those pages are often still affected by injection issues, in which case there is still concern for browsers sniffing pages away from their actual content type.

At "High" threshold this scanner will not alert on client or server error responses.

Reference

http://msdn.microsoft.com/en-us/library/ie/gg622941%28v=vs.85%29.aspx

https://www.owasp.org/index.php/List_of_useful_HTTP_headers

CWE Id16
WASC Id15
Source ID3
Informational (Medium)Information Disclosure - Sensitive Information in URL
Description

The request appeared to contain sensitive information leaked in the URL. This can violate PCI and most organizational compliance policies. You can configure the list of strings for this check to add or remove values specific to your environment.

URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/
MethodPOST
ParameterNewPassword
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Identity/OrganizationUnits
MethodGET
ParameterCurrentPassword
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/
MethodGET
ParameterNewPasswordConfirm
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Identity/Roles
MethodGET
ParameterNewPassword
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/IdentityServer/Clients
MethodGET
ParameterNewPasswordConfirm
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/IdentityServer/IdentityResources
MethodGET
ParameterNewPassword
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/
MethodGET
ParameterNewPasswordConfirm
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Error
MethodGET
ParameterNewPasswordConfirm
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Account/SecurityLogs
MethodGET
ParameterCurrentPassword
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/IdentityServer/ApiScopes
MethodGET
ParameterCurrentPassword
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/LanguageManagement
MethodGET
ParameterNewPassword
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/LanguageManagement
MethodGET
ParameterNewPasswordConfirm
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Identity/ClaimTypes
MethodGET
ParameterNewPassword
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Identity/ClaimTypes
MethodGET
ParameterNewPasswordConfirm
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/HostDashboard
MethodGET
ParameterCurrentPassword
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Error
MethodGET
ParameterNewPassword
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/
MethodGET
ParameterCurrentPassword
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Error
MethodPOST
ParameterNewPasswordConfirm
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/IdentityServer/Clients
MethodGET
ParameterCurrentPassword
EvidenceZAP
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/
MethodGET
ParameterCurrentPassword
EvidenceZAP
Instances72
Solution

Do not pass sensitive information in URIs.

Other information

The URL contains potentially sensitive information.

Reference

CWE Id200
WASC Id13
Source ID3
Informational (Low)Information Disclosure - Suspicious Comments
Description

The response appears to contain suspicious comments which may help an attacker. Note: Matches made within script blocks or files are against the entire content not only comments.

URLhttps://localhost:44444/__bundles/Volo.Abp.Identity.Web.Pages.Identity.Roles.IndexModel.B7E5CF931FF9B5D7C051D177BB2A012F.js?_v=637503635077451632
MethodGET
URLhttps://localhost:44444/__bundles/Volo.Abp.Identity.Web.Pages.Identity.Users.IndexModel.0EEE1A8BA75C61EF3D1F340AD1D89846.js?_v=637503635079360273
MethodGET
URLhttps://localhost:44444/__bundles/Volo.Abp.Identity.Web.Pages.Identity.OrganizationUnits.IndexModel.CBE25F72F46788CC71B4ECCE3ED0A61D.js?_v=637503635074430329
MethodGET
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.ManageModel.79B5312BF055B8A88929D953E096B468.js?_v=637503635061383571
MethodGET
URLhttps://localhost:44444/__bundles/6593D26D127A4841F5CD12ACDEC2A318.9BC4F47C150B3E95C927CBC2F82F82A1.js?_v=637503635076154201
MethodGET
URLhttps://localhost:44444/Abp/ServiceProxyScript
MethodGET
URLhttps://localhost:44444/__bundles/Lepton.Global.7A5AB986A6CBE4A69DDCAFB4211B6B3B.js?_v=637503633618531888
MethodGET
URLhttps://localhost:44444/__bundles/Volo.Abp.Identity.Web.Pages.Identity.SecurityLogs.IndexModel.3D461F7A2A29C0F8A45AD67858AEDC68.js?_v=637503635081968871
MethodGET
URLhttps://localhost:44444/Abp/ApplicationConfigurationScript
MethodGET
URLhttps://localhost:44444/libs/timeago/locales/jquery.timeago.en.js?_v=637503632276697099
MethodGET
Instances10
Solution

Remove all comments that return information that may help an attacker and fix any underlying problems they refer to.

Other information

The following comment/snippet was identified via the pattern: \bSELECT\b

var abp=abp||{};$(function(){abp.modals.claimTypeEdit=function(){var n=function(n){var s=n.getForm(),i;$("#NewClaimInputs input").keydown(function(n){if(n.keyCode==13)return $("#CreateNewClaimButton").click(),n.preventDefault(),!1});var r=function(n,t,i,r){var u="";return i&&(u='pattern="'+i+'"'),'<input type="text" class="form-control" id="'+n+"InputId_"+t+'" '+u+'name = "Claims['+r+"].Value["+t+']" aria-describedby="DeleteClaim" />'},u=function(n,t,i){return'<input type="number" class="form-control" id="'+n+"InputId_"+t+'" name="Claims['+i+"].Value["+t+']" aria-describedby="DeleteClaim" />'},f=function(n,t,i){return'<input type="date" class="form-control" id="'+n+"InputId_"+t+'" name="Claims['+i+"].Value["+t+']" aria-describedby="DeleteClaim" />'},e=function(n,t,i){return'<select id="'+n+"InputId_"+t+'" name="Claims['+i+"].Value["+t+']" class="form-control" aria-describedby="DeleteClaim"><option value="true" selected>true<\/option> <option value = "false" > false<\/option><\/select>'},o=function(n,t,i){var o=$("#Claims"+n+"Index").val(),h=$("#Claims"+o+"ValueType").val(),s="";return h==="String"?s=r(n,t,i,o):h==="Int"?s=u(n,t,o):h==="DateTime"?s=f(n,t,o):h==="Boolean"&&(s=e(n,t,o)),' <div id="'+n+"GroupId_"+t+'")" class="willBeHidden">\r\n <div class="input-group mb-3"> <div class="input-group-prepend"> <label class="input-group-text mw-100 fs-9" for="'+n+"InputId_"+t+'")">'+n+"<\/label>\r\n <\/div> "+s+'\r\n <div class="input-group-append">\r\n <button class="btn btn-danger deleteClaim" type="button" data="'+n+'" index="'+t+'">\r\n <i class="fa fa-trash"><\/i>\r\n <\/button>\r\n <\/div>\r\n <\/div>'},t=function(){$("div .newClaimValueInput").hide();var n=$("#NewClaimTypeSelect").val();$("#New"+n+"ClaimValueInput").parent().show()};$("#NewClaimTypeSelect").on("change",function(){t()});i=function(n,t){for(var r=n+"GroupId_",u=n+"InputId_",i="0",f;i<5e3;){if($("#"+r+i).length<1){$("#"+r+(i-1)).after(o(n,i,$("#Claims"+n+"Regex").val()));$("#"+u+i).val(t);return}if(f=$("#"+u+i).val(),f===undefined||f==""){$("#"+r+i).show();$("#"+u+i).val(t);return}i++}};$("#CreateNewClaimButton").click(function(){var n=$("#NewClaimTypeSelect").val(),t=$("#New"+n+"ClaimValueInput").val();t!==undefined&&t!=""&&($("#New"+n+"ClaimValueInput").val(""),i(n,t))});$(document).on("click",".deleteClaim",function(){var n=$(this).attr("data"),t=$(this).attr("index");$("#"+n+"GroupId_"+t).hide();$("#"+n+"InputId_"+t).val("")});$("div .willBeHidden").hide();t()};return{initModal:n}}});

Reference

CWE Id200
WASC Id13
Source ID3
Informational (Low)Loosely Scoped Cookie
Description

Cookies can be scoped by domain or path. This check is only concerned with domain scope.The domain scope applied to a cookie determines which domains can access it. For example, a cookie can be scoped strictly to a subdomain e.g. www.nottrusted.com, or loosely scoped to a parent domain e.g. nottrusted.com. In the latter case, any subdomain of nottrusted.com can access the cookie. Loosely scoped cookies are common in mega-applications like google.com and live.com. Cookies set from a subdomain like app.foo.bar are transmitted only to that domain by the browser. However, cookies scoped to a parent-level domain may be transmitted to the parent, or any subdomain of the parent.

URLhttps://localhost:44444/Abp/Languages/Switch?culture=zh-Hans&returnUrl=%2FAccount%2FManage%3FCurrentPassword%3DZAP%26NewPassword%3DZAP%26NewPasswordConfirm%3DZAP%26returnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2F&uiCulture=zh-Hans
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=sl&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FOrganizationUnits&uiCulture=sl
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=en&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FUsers&uiCulture=en
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2F&uiCulture=de-DE
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FSaas%2FHost%2FEditions&uiCulture=es
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=sl&returnUrl=%2FError%3FhttpStatusCode%3D404&uiCulture=sl
MethodGET
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Account/Manage
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FHostDashboard&uiCulture=de-DE
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FIdentity%2FOrganizationUnits&uiCulture=es
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FIdentity%2FClaimTypes&uiCulture=de-DE
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FIdentityResources&uiCulture=de-DE
MethodGET
URLhttps://localhost:44444/IdentityServer/Clients
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=zh-Hans&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FHostDashboard&uiCulture=zh-Hans
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=tr&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentityServer%2FApiScopes&uiCulture=tr
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FRoles&uiCulture=de-DE
MethodGET
URLhttps://localhost:44444/Saas/Host/Tenants
MethodGET
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Identity/Roles
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=es&returnUrl=%2FLanguageManagement&uiCulture=es
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=zh-Hans&returnUrl=%2FAccount%2FManage%3FreturnUrl%3Dhttps%3A%2F%2Flocalhost%3A44444%2FIdentity%2FUsers&uiCulture=zh-Hans
MethodGET
URLhttps://localhost:44444/Abp/Languages/Switch?culture=de-DE&returnUrl=%2FError%3FhttpStatusCode%3D404&uiCulture=de-DE
MethodGET
Instances285
Solution

Always scope cookies to a FQDN (Fully Qualified Domain Name).

Other information

The origin domain used for comparison was:

localhost

.AspNetCore.Culture=c%3Dzh-Hans%7Cuic%3Dzh-Hans

Reference

https://tools.ietf.org/html/rfc6265#section-4.1

https://www.owasp.org/index.php/Testing_for_cookies_attributes_(OTG-SESS-002)

http://code.google.com/p/browsersec/wiki/Part2#Same-origin_policy_for_cookies

CWE Id565
WASC Id15
Source ID3
Informational (Low)Timestamp Disclosure - Unix
Description

A timestamp was disclosed by the application/web server - Unix

URLhttps://localhost:44444/Abp/ApplicationConfigurationScript
MethodGET
Evidence2147483647
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.ManageModel.79B5312BF055B8A88929D953E096B468.js?_v=637503635061383571
MethodGET
Evidence314572800
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.ManageModel.79B5312BF055B8A88929D953E096B468.js?_v=637503635061383571
MethodGET
Evidence1165519206
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.ManageModel.79B5312BF055B8A88929D953E096B468.js?_v=637503635061383571
MethodGET
Evidence10485760
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.ManageModel.79B5312BF055B8A88929D953E096B468.js?_v=637503635061383571
MethodGET
Evidence2147483647
URLhttps://localhost:44444/__bundles/Volo.Abp.Identity.Web.Pages.Identity.OrganizationUnits.IndexModel.CBE25F72F46788CC71B4ECCE3ED0A61D.js?_v=637503635074430329
MethodGET
Evidence0123456789
URLhttps://localhost:44444/__bundles/Volo.Abp.Identity.Web.Pages.Identity.Users.IndexModel.0EEE1A8BA75C61EF3D1F340AD1D89846.js?_v=637503635079360273
MethodGET
Evidence0123456789
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.ManageModel.79B5312BF055B8A88929D953E096B468.js?_v=637503635061383571
MethodGET
Evidence16711680
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.ManageModel.79B5312BF055B8A88929D953E096B468.js?_v=637503635061383571
MethodGET
Evidence16777216
URLhttps://localhost:44444/__bundles/Lepton.Global.7A5AB986A6CBE4A69DDCAFB4211B6B3B.js?_v=637503633618531888
MethodGET
Evidence2147483647
URLhttps://localhost:44444/images/favicon/safari-pinned-tab.svg
MethodGET
Evidence20010904
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.ManageModel.79B5312BF055B8A88929D953E096B468.js?_v=637503635061383571
MethodGET
Evidence000000000
URLhttps://localhost:44444/__bundles/Volo.Abp.Account.Public.Web.Pages.Account.ManageModel.79B5312BF055B8A88929D953E096B468.js?_v=637503635061383571
MethodGET
Evidence99985857
Instances13
Solution

Manually confirm that the timestamp data is not sensitive, and that the data cannot be aggregated to disclose exploitable patterns.

Other information

2147483647, which evaluates to: 2038-01-19 06:14:07

Reference

https://www.owasp.org/index.php/Top_10_2013-A6-Sensitive_Data_Exposure

http://projects.webappsec.org/w/page/13246936/Information%20Leakage

CWE Id200
WASC Id13
Source ID3
Informational (Low)User Controllable HTML Element Attribute (Potential XSS)
Description

This check looks at user-supplied input in query string parameters and POST data to identify where certain HTML attribute values might be controlled. This provides hot-spot detection for XSS (cross-site scripting) that will require further review by a security analyst to determine exploitability.

URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/
MethodGET
ParameterCurrentPassword
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/IdentityServer/Clients
MethodGET
ParameterNewPassword
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Account/Manage
MethodGET
ParameterCurrentPassword
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Error
MethodGET
ParameterreturnUrl
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Error
MethodGET
Parameterpptype
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Identity/ClaimTypes
MethodGET
Parameterpptype
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Saas/Host/Editions
MethodGET
Parameterpptype
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Saas/Host/Tenants
MethodGET
ParameterNewPasswordConfirm
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Error
MethodGET
ParameterNewPassword
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/IdentityServer/IdentityResources
MethodGET
Parameterpptype
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Error
MethodGET
ParameterCurrentPassword
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Saas/Host/Tenants
MethodGET
ParameterNewPassword
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Saas/Host/Editions
MethodGET
ParameterreturnUrl
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/HostDashboard
MethodGET
Parameterpptype
URLhttps://localhost:44444/Account/Manage?returnUrl=https://localhost:44444/Account/Manage
MethodGET
ParameterreturnUrl
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/IdentityServer/Clients
MethodGET
ParameterreturnUrl
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Saas/Host/Editions
MethodGET
ParameterreturnUrl
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/LanguageManagement
MethodGET
ParameterCurrentPassword
URLhttps://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/Saas/Host/Tenants
MethodGET
ParameterreturnUrl
URLhttps://localhost:44444/Account/Manage?Picture=test_file.txt&pptype=use-default&returnUrl=https://localhost:44444/Identity/SecurityLogs
MethodGET
ParameterreturnUrl
Instances138
Solution

Validate all input and sanitize output it before writing to any HTML attributes.

Other information

User-controlled HTML attribute values were found. Try injecting special characters to see if XSS might be possible. The page at the following URL:

https://localhost:44444/Account/Manage?CurrentPassword=ZAP&NewPassword=ZAP&NewPasswordConfirm=ZAP&returnUrl=https://localhost:44444/

appears to include user input in:

a(n) [a] tag [alt] attribute

The user input found was:

CurrentPassword=ZAP

The user-controlled value was:

zapsecurity

Reference

http://websecuritytool.codeplex.com/wikipage?title=Checks#user-controlled-html-attribute

CWE Id20
WASC Id20
Source ID3