Utkal Vapt Report
Utkal Vapt Report
Report of Findings
Client https://utkaluniversity.ac.in
CSOC Odisha has prepared this confidential document for the customer. This
document shall be treated at all times as confidential. Portions of this document
and the templates used in its production are CSOC Odisha Properties. No part of
this document may be reproduced, copied, or modified (in whole or part) without
CSOC Odisha or customer's consent.
While precautions have been taken in preparing this document, CSOC Odisha, the
publisher, and the author(s) assume no responsibility for errors, omissions, or
damages resulting from the use of the information contained herein.
The assessment also included a review of security controls and requirements listed
in the OWASP Application Security Verification Standard (ASVS). This review does not,
nor is it intended to, identify all the potential vulnerabilities in all applications.
The team leveraged tools to facilitate their work, however, the majority of the
assessment involved manual analysis. The details of the tools used in the assessment
are given in this report.
1.2 Background
This exercise aimed to perform Penetration Testing of the Applications in scope to
determine if they were vulnerable to attacks and exploitation. The test consisted of
manual testing to detect and exploit vulnerabilities.
The Security Assessment was performed by CSOC Odisha between 4th Feb 2025 to 10th
Feb 2025.
1.3 Objectives
1
The objective of the tests performed was to:
2
This assessment report contains:
Information Gathering
Configuration Management
Business Logic
Authentication
Authorization
Session Management
Data Validation, Governance, and Transfer.
URLs
https://utkaluniversity.ac.in
Accounts
User Role
Cyber Security Operation Centre , Self-Register
Odisha
Environment Details
Social Engineering
Denial of Service
Vulnerability Fixes
3
Intrusive Tests and Exploitation
4
As this is a production system, we did not perform the following tests as it
could potentially impact customers.
Burp Suite
Nmap
Open Vas
Metasploit
Nmap
Amass
Nuclei
Dalfox
Gf & Gf-pattern
Wp Scan
Httpx
Subfinder
Sublist3r
JS Finder
Param Spider
Wapiti
Hex http
Hakrawler + Kxss
SQL Map
Nmap Scripting Enginee (NSE)
Aquatone
Arjun
Gau
Wpcrack.py
Kali Linux
Zed Attack Proxy
Nessus
5
6
1.7 Summary of Findings
The Web Vulnerability Assessment and Penetration Testing (VAPT) conducted for the target
organization yielded important findings and insights. This summary provides an overview
of the key results obtained during the assessment.
It was observed that the application was exposed to a total of 10 security vulnerabilities
during the given assessment tenure with 1 as Critical, 1 as High 2 as Medium, C 6 as
Low Severity
vulnerabilities.
Risk
S. No. Name Severity Status
Score
PHP Unsupported Version Detection
1. Critical 9.1 Unresolved
4.
Web Server Directory Enumeration Medium 5.0 Unresolved
5.
Web Server Harvested Email Addresses Low 3.1 Unresolved
Low
7. Clickjacking 4.0 Unresolved
Low
8. Server Information Disclosed 3.1 Unresolved
9.
HTTP Strict Transport Security (HSTS) Low
3.0 Unresolved
Header is
missing
Missing or Permissive Content-Security-Policy frame- Low
10. 3.1 Unresolved
ancestors HTTP Response Header
HTTP Methods Allowed (per directory) Low
11 3.0 Unresolved
12
Session Management Response Low
13 3.0 Unresolved
Identified
7
8
6
7
2
1 1
4
0
Critical High Medium Low Informational
High, 1, 17%
Low, 5, 83%
8
Vulnerability Details
In this section we will give details of the observed vulnerabilities in the website.
Steps to Reproduce
2. Enter your registered email address to get the forgotten password link
9
3.
4. Open the link given in the mail that you have received and click on the ‘click
here.’ to open the change password page
1
0
<?php
$conn = mysql_connect("localhost", "root", "password");
mysql_select_db("test_db", $conn);
$user_input = "' OR '1'='1"; // Malicious input
$query = "SELECT * FROM users WHERE username = '$user_input'";
$result = mysql_query($query); // Vulnerable function
?>
1
1
5. Enter new password and confirm password
6. Click continue and intercept the request in Burp Suite, Right click on the
request, and click on Generate CSRF PoC.
1
2
7. Click on copy HTML
1
3
9. Open the created HTML file in the browser and click on Submit button
10.Here we can see the password change page, the password change
functionality was not working, if the change password functionality works
properly, the password can be changed.
Resolution of Vulnerability
Several measures can be implemented to mitigate the risk of CSRF attacks and enhance
web application security:
1. Anti-CSRF Tokens:
Include unique, unpredictable tokens in each form or request.
1
4
These tokens are generated on the server side and embedded in web
pages or included in requests.
The server verifies the token's authenticity before processing the
request, ensuring it originated from a legitimate source.
2. Same Site Cookie Attribute:
Set the Same Site attribute for cookies to control when cookies are sent
with cross-site requests.
This attribute helps prevent the browser from sending cookies in requests
initiated by third-party websites.
3. Origin Header Checking:
Validate the origin header to ensure that requests are coming from the expected
source.
This helps verify that requests originate from the same domain and are
not forged by malicious actors.
4. Referrer Header Checking:
Check the referrer header to confirm that the request originated from the same
site.
While this method may have limitations (due to referrer header
omission in some cases), it adds an extra layer of validation.
Cross-Site Request Forgery (CSRF) is a security vulnerability that arises when an attacker
tricks a user's web browser into making unintended and potentially harmful requests
on a targeted website where the user is authenticated. This occurs by exploiting the
trust that a website places in the user's browser, allowing the attacker to perform
actions on behalf of the user without their consent.
It has been observed that an attacker can craft a forged page of the claim update page
and send it to a legitimate user to update the user’s claim data.
Steps to Reproduce
4. Click on NEXT button and intercept the request in Burp suite, right click on
the request, Click on Generate CSRF POC.
1
6
5. Click on Options, select multipart form, and click outside
1
7
7. Paste the copied script into any notepad and save the with .html extension i.e.
csrf.html
8. Open the csrf.html file in the browser and click on Submit request
9. You will see that all the fields are already filled with data
1
8
Resolution of Vulnerability
Several measures can be implemented to mitigate the risk of CSRF attacks and enhance
web application security:
1. Anti-CSRF Tokens:
Include unique, unpredictable tokens in each form or request.
These tokens are generated on the server side and embedded in web
pages or included in requests.
The server verifies the token's authenticity before processing the
request, ensuring it originated from a legitimate source.
2. Same Site Cookie Attribute:
Set the Same Site attribute for cookies to control when cookies are sent
with cross-site requests.
This attribute helps prevent the browser from sending cookies in requests
initiated by third-party websites.
3. Origin Header Checking:
Validate the origin header to ensure that requests are coming from the expected
source.
This helps verify that requests originate from the same domain and are
not forged by malicious actors.
4. Referrer Header Checking:
Check the referrer header to confirm that the request originated from the same
site.
While this method may have limitations (due to referrer header
omission in some cases), it adds an extra layer of validation.
1
9
2.3 Weak Password Policy (password in plain text)
Parameter Description
Severity Medium
Impact Medium
Risk Score 6.5
Affected URL https://demoURL
Threat 1. Eavesdropping: Attackers can intercept and
eavesdrop on the communication channel,
capturing plaintext passwords during the login
process.
2. Credential Theft: Intercepted plaintext passwords can be
used for unauthorized access to user accounts.
In a scenario where passwords are transmitted in plaintext, user credentials are sent
over the network without encryption or hashing. This means that if an attacker
intercepts the
communication between the user and the server, they can easily capture and read the
plaintext passwords.
Steps to Reproduce
2. Enter your username and password and intercept the request in Burp Suite
Resolution of Vulnerability
2
0
Please follow the following steps to resolve the vulnerability
2
1
1. Implement Transport Layer Security (TLS/SSL):
Enforce the use of HTTPS to encrypt the communication channel
between the client (user's browser) and the server.
Ensure that TLS/SSL certificates are valid and up to date.
2. HSTS (HTTP Strict Transport Security):
Implement HSTS to instruct browsers to always use a secure,
encrypted connection (HTTPS) when communicating with
your website.
3. Secure Communication Channels:
Avoid using unencrypted protocols (e.g., HTTP) for transmitting
sensitive information, especially passwords.
4. Use Secure Authentication Protocols:
If applicable, use secure authentication protocols, such as OAuth
or OpenID Connect, that facilitate secure transmission of
authentication tokens.
5. Password Hashing and Storage:
While not directly related to transmission, ensure that passwords
are securely hashed and stored on the server to protect them in
case of a data breach.
It has been observed that the rate limit is not implemented on the login page.
Steps to Reproduce
2
2
3. Click on CONTINUE and intercept the request in Burp Suite, right click on the
request and click on Send to Intruder to send the request into intruder tool
2
3
5. Here we can find the true account with unique length and status code
Resolution of Vulnerability
Implement rate limiting on the login page to mitigate the risks associated with brute
force attacks. Here's how you can approach it:
1. Define Thresholds.
2. Implement Rate-Limiting Mechanism.
2
4
3. Incremental Backoff.
4. Temporary Lockouts.
5. Notify Users.
Steps to Reproduce
5. We can see the next page and we can submit this form by
removing the OWASP CSRFTOKEN from every request
2
6
Resolution of Vulnerability
2
8
compromised, affecting the functionality and user
experience of your application.
It has been observed that the application uses multiple outdated components i.e.
jQuery C bootstrap.
Steps to Reproduce
Resolution of Vulnerability
2.7 Clickjacking
Parameter Description
Severity Low
Impact Low
Risk Score 4.0
Affected URL https://utkaluniversity.ac.in
2
9
Threat 1. Unauthorized Actions: Clickjacking can lead
users to unknowingly perform actions they didn't
intend to, such as
3
0
liking a post, following someone, or making a
purchase.
2. Phishing Attacks: Attackers can use
clickjacking to create convincing phishing
scenarios, where users might think they are
interacting with a legitimate website or
application.
3. Malicious Downloads: Clickjacking can be
employed to trick users into unknowingly
initiating the download of malware or malicious
files.
4. Credential Theft: In some cases, clickjacking
may be combined with other attacks to trick
users into entering sensitive information,
leading to credential theft.
It has been observed that the X-Frame-Options header is missing in the application.
Steps to Reproduce
1. Create an IFrame HTML Page containing the target URL and save it as a .html file
3
1
Resolution of Vulnerability
3
2
When a server inadvertently discloses information about its configuration, software
versions, or other sensitive details in its responses, it can be a security concern.
This disclosure can occur
3
3
through banners, headers, or error messages returned by the server. Attackers often
leverage such information to identify potential vulnerabilities and weaknesses in the
server's setup.
It has been observed that the application discloses Server Information through the
request’s response.
Steps to Reproduce
1. Server Disclosed
Resolution of Vulnerability
3
4
The absence of the HTTP Strict Transport Security (HSTS) header means that the web
server is not instructing the browser to enforce a secure, encrypted connection (HTTPS)
when communicating
3
5
with the website. Without HSTS, there is a potential for attackers to intercept the initial
insecure connection and perform attacks like SSL/TLS protocol downgrades or session
hijacking.
It has been observed that the HSTS header is not present in the application.
Steps to Reproduce
Resolution of Vulnerability
1. To mitigate this security risk, website administrators should configure their web
servers to include the HTTP Strict Transport Security (HSTS) header in their
responses. This header informs the browser to only connect to the website over
HTTPS and to block any attempts to establish an insecure connection. An
example of an HSTS header is as follows:
“Strict-Transport-Security: max-age=31536000; include Subdomains;
preload”
3
7
incidents.
When Content Security Policy (CSP) is not implemented, the web application lacks a
mechanism to control and restrict the sources from which it can load resources, such as
scripts, stylesheets, or images. This absence of CSP opens the site to vulnerabilities, as
it becomes more susceptible to malicious scripts or content injected by attackers.
It has been observed that the CSP header is not present in the application.
Steps to Reproduce
Resolution of Vulnerability
1. To address the absence of CSP and enhance the security posture of a web
application, developers should implement and configure a Content Security
Policy. This involves defining and specifying the allowed sources for various
types of content, such as scripts, styles, and images.
Testing Methodology
The testing methodology followed during the Web Vulnerability Assessment and
Penetration Testing (VAPT) adheres to industry best practices and consists of several
key phases. This section provides an overview of the testing methodology employed
during the assessment, applicable to various organizations and scenarios.
3
8
Scoping:
The scoping phase involves defining the scope and objectives of the
assessment in collaboration with the client.
This includes identifying the target web applications, systems, and
infrastructure to be tested, as well as specifying any limitations or
exclusions.
Reconnaissance:
Vulnerability Assessment:
Manual Testing:
3
9
Manual testing is conducted to complement the automated vulnerability
assessment and identify vulnerabilities that may not be detected by
scanning tools.
This phase involves a thorough analysis of the target web applications,
including input validation, authentication mechanisms, access controls,
and session management.
Exploitation:
Reporting:
Common Vulnerabilities
During manual testing of web applications, various vulnerabilities are commonly tested
to identify potential security weaknesses. Here are some vulnerabilities that are typically
assessed during web application manual testing:
4
0
Cross-Site Request Forgery (CSRF):
4
1
Information Disclosure:
Testing for potential file upload vulnerabilities, such as bypassing file type
restrictions or executing malicious files.
Security Misconfigurations:
Testing for vulnerabilities that may allow the inclusion of external scripts or
content from untrusted sources.
API Testing:
Testing for proper error handling, ensuring that error messages do not
disclose sensitive information and inputs are properly validated.
Session Management:
These are just some examples of vulnerabilities typically tested during manual web
application testing. The specific vulnerabilities to test depend on the application's
functionality, technology stack, and potential attack surface.
Risk Assessment
During the Vulnerability Assessment and Penetration Testing (VAPT), the identified
vulnerabilities and findings are categorized into the following risk levels:
4
2
Critical:
High-Risk:
Medium-Risk:
Low-Risk:
Low-risk vulnerabilities represent potential security gaps that may have a limited
impact on the overall security posture of web applications. The exploitation of
these vulnerabilities is less likely to result in significant harm or compromise.
Informational:
The Provider agrees to treat all information obtained during the engagement as
confidential. The Provider will not disclose any findings or sensitive information
to unauthorized parties without explicit written consent from the Client. The
Client acknowledges that the Provider may share anonymized and aggregated
data for statistical or research purposes, provided that it does not disclose
sensitive information.
Legal Compliance:
4
3
and lawful information, ensuring that the testing does not violate any legal or
regulatory requirements.
Liability:
4
4
Both the Client and the Provider acknowledge that the nature of penetration testing
carries inherent risks. The Provider will exercise reasonable care and expertise
during the engagement. However, the Provider shall not be held liable for any
damages, losses, or
claims arising from the penetration testing activities. The Client understands
and accepts the risks associated with the engagement.
Ownership of Findings:
The Client retains ownership of all proprietary information and data. The
Provider acknowledges that any vulnerabilities discovered during the
engagement belong to the
Client. The Provider may request permission to include anonymized and
sanitized findings in future research or case studies, with the Client's
approval.
Upon receiving the penetration testing report, the Client is responsible for promptly
addressing and remediating the identified vulnerabilities. The Provider may offer
additional support or consulting services to assist with the remediation process if
agreed upon separately.
4
5