- Nikto v2.1.6/2.1.5 + Target Host: 10.10.10.68 + Target Port: 80 + GET The anti-clickjacking X-Frame-Options header is not present. + GET The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS + GET The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type + HEAD Apache/2.4.18 appears to be outdated (current is at least Apache/2.4.37). Apache 2.2.34 is the EOL for the 2.x branch. + GET IP address found in the 'location' header. The IP is "127.0.1.1". + OSVDB-630: GET The web server may reveal its internal or real IP in the Location header via a request to /images over HTTP/1.0. The value is "127.0.1.1". + GET Server may leak inodes via ETags, header found with file /, inode: 1e3f, size: 55f8bbac32f80, mtime: gzip + OPTIONS Allowed HTTP Methods: GET, HEAD, POST, OPTIONS + GET /config.php: PHP Config file may contain database IDs and passwords. + OSVDB-3268: GET /css/: Directory indexing found. + OSVDB-3092: GET /css/: This might be interesting... + OSVDB-3268: GET /dev/: Directory indexing found. + OSVDB-3092: GET /dev/: This might be interesting... + OSVDB-3268: GET /php/: Directory indexing found. + OSVDB-3092: GET /php/: This might be interesting... + OSVDB-3268: GET /images/: Directory indexing found. + OSVDB-3233: GET /icons/README: Apache default file found.