SlideShare a Scribd company logo
1 of 13
Download to read offline
Security Testing Report 1 of 13
Security Testing Report of Ignify Application
Q1 -2015-16
Application Name Start Date End Date Report Date
Ignify Web Applications 22-Sep-2015 28-Sep-2015 29-Sep -2015
Copyright © 2013 by SPAN InfoTech (India) Pvt. Ltd… All rights reserved. The contents of this document are protected
by copyright law and international treaties. The reproduction or distribution of the document or any portion of it
thereof, in any form, or by any means without prior written permission of SPAN InfoTech (India) Pvt. Ltd. is prohibited
Security Testing Report
Security Test Report 2 of 13
TABLE OF CONTENTS
1 INTRODUCTION AND OBJECTIVE................................................................................3
2 DETAILS OF TARGET UNDER VERIFICATION...................................................................3
3 SCOPE ..................................................................................................................3
3.1 In Scope .............................................................................................................3
3.2 Out of Scope .......................................................................................................3
4 TECHNICAL APPROACH AND METHODOLOGY...............................................................4
PART A – Executive Report ..............................................................................................5
5 EXECUTIVE SUMMARY .............................................................................................5
5.1 Risk Statistics ......................................................................................................5
5.2 Application Security Confidence Level .......................................................................5
PART B –Vulnerability Report ..........................................................................................7
6 RISKS/VULNERABILITIES ...........................................................................................7
7 STATUS TRACKER..................................................................................................13
7.1 Application Vulnerability Status – Q1 Phase..............................................................13
8 CONCLUSION .......................................................................................................13
Security Testing Report
Security Test Report 3 of 13
1 Introduction and Objective
The objective of this report is to provide details on the Security testing conducted for Ignify application
during Phase 1 of the subscription period 2015-16. Report also contains possible
recommendations/mitigation plans to overcome the identified vulnerabilities. The tests were conducted
for Ignify application based on the scope defined in the Statement of Work document.
2 Details of Target Under Verification
Details of Target under Verification
Target Under Test Ignify Application
Target URL/IP
Store Front application : http://ecom7.ignify.net
Manager Panel application :https://ecommanager.ignify.net
About Target
IGNIFY application is an e-Commerce application for purchasing several apparels
online
Test Type Application Security Automated Scanning
3 Scope
This section provides the details on scope of the project.
3.1 In Scope
 Automated security testing of Ignify application
o Store Front application
o Manager Panel application
 Detailed reporting of vulnerabilities identified with possible impacts and countermeasures of same
 Re-testing of previously identified vulnerabilities
3.2 Out of Scope
 Hardening of the servers and application itself under test and fixing the identified vulnerabilities
 Forensic Investigation of any security incidents
 Functional testing and performance testing of application
 Infrastructure Penetration Testing
 Component level Web service Security Testing
Security Testing Report
Security Test Report 4 of 13
4 Technical Approach and Methodology
SPAN’s Security Testing methodology is modeled from OWASP ASVS guidelines and Common Attack Pattern
Enumeration and Classification (CAPEC).Outlined below is the high-level approach followed for conducting
Security tests.
Information Gathering: The first phase of Security testing. In this phase, the test team makes an effort to
understand the target system in order to engage it properly. This phase substantially provides the data
required for overall Security testing
Vulnerability Assessment: The objective of the phase is to uncover all the possible vulnerabilities in target
under test. This will be accomplished by a set of automated tools, skills, expertise and experience of the
Security Test Engineers
Penetration Testing: The target system is attacked or exploited manually with the information gathered in
the previous phases of testing, in order to confirm the identified vulnerabilities and to uncover vulnerabilities,
which are not covered by the automated scan
Security Test Reporting: A security test report is produced with all the identified vulnerabilities with their
implications and countermeasures
Security Test reporting
Penetration Testing
Vulnerability Assesment
Information Gathering
Security Testing Report
Security Test Report 5 of 13
PART A – Executive Report
5 Executive Summary
5.1 Risk Statistics
This section provides information about the overall statistics of the vulnerabilities identified during Ignify
application testing
A. Application Penetration Testing - Risk Statistics (Q1-2015-16)
Risk Level Number of Vulnerabilities
High 0
Medium 0
Low 0
Total 0
5.2 Application Security Confidence Level
The below table provides information about the confidence level of the target system under test after
Security Testing
Security level Confidence level Criteria Description
Secure A
 No high severity or medium severity vulnerabilities were identified and there is
clear recognition of asset and threat likelihood in the defense measures taken.
 No low severity or identified low severity vulnerabilities does not have any
impact on the business
Moderately
Secure
B
 No or few high severity vulnerabilities associated with less critically important
assets and have any serious impact.
(It is required to assess the number of vulnerabilities and the impact that it can
create to the critical assets based on the context.)
0
1
High Medium Low
NumberofVulnerabilities
Severity
Vulnerability Statistics
Security Testing Report
Security Test Report 6 of 13
Marginally
Secure
C
 High severity vulnerabilities or medium severity vulnerabilities identified that
could be exploited to compromise medium critically important assets of
application.
(It is required to assess the number of vulnerabilities and the impact that it can
create to the critical assets based on the context.)
Unsecured D
 High severity vulnerabilities associated with critically important assets and have
impact that is more serious on business.
(It is required to assess the number of vulnerabilities and the impact that it can
create to the critical assets based on the context.)
The below table provides the information about the priority description
Priority Priority Description
High
 Vulnerabilities those affect the business , (Ex: Cross site scripting and Cross site request forgery
)
 Information disclosed is sensitive and may lead to plan for other attacks( Ex: User credentials
and session details)
 Likelihood of attack is high
Medium
 Likely hood of attack is medium and needs more skill level to frame attack(Ex: Cookie details
,validation bypass)
 Impact on the business logic is medium
 Information disclosed is sensitive and may lead to plan for other attacks
Low
 Likelihood of attack is low and needs more skill level to frame attack
 No impact on the business
Confidence level is decided based on the criteria description provided in the above table. The below table
contains overall vulnerabilities identified during application penetration testing with status Open/New/Re-
Open
Application Under Test Security level
Confidence
Level
Vulnerability Details
High Medium Low*
Ignify - Manager Secure A 0 0 0
Ignify - WebStore Secure A 0 0 0
*Weak password policy (Low) vulnerability is applicable for both
Security Testing Report
Security Test Report 7 of 13
PART B –Vulnerability Report
6 Risks/Vulnerabilities
Below section provides detailed information about all the identified vulnerabilities and counter measures
for the target under test
Vulnerability No-01 Store Portal http://ecom7.ignify.net/
H-001 – Content Spoofing(Text Injection) – ‘hdnDisplayType’ Parameter
Risk Severity Risk Impact Risk Likelihood Ease of Discovery Technical Impact Factors
High High Medium Moderate Loss of Integrity
Vulnerability Details
Content Spoofing(Text Injection – ‘hdnDisplayType’ Parameter
Content spoofing, also referred to as content injection or virtual defacement, is an attack targeting a user made
possible by an injection vulnerability in a web application. When an application does not properly handle user
supplied data, an attacker can supply content to a web application, typically via a parameter value
Steps to Reproduce:
1. Login to the Ignify store with valid credentials
2. In the below POST request hdnDisplayType parameter is vulnerable to HTML injection,
POST/widgetscategory/gethtml_productlist/1180/html_productlist/150X177?filter=1180&search=&type=q&keywor
doption=&cid=0&fltrdesc=&ppp=9&discountid=&pn=1&newarrivaldays=30 HTTP/1.1
Host: ecom7.ignify.net
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
X-Requested-With: XMLHttpRequest
Referer: http://ecom7.ignify.net/category/1180/athletic-gear
Content-Length: 249
Cookie:__utma=109913745.1962255331.1432625157.1432625157.1432625157.1;__utmb=109913745.11.10.14326
25157; __utmc=109913745; __utmz=109913745.1432625157.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none);
Security Testing Report
Security Test Report 8 of 13
Ignify_Nav=PDCacheKey_5%3DBEST-SELLER-PRODUCTS-SESSION-
KEY%5EPDPrevNextReffer_5%3Dhttp%3A//ecom7.ignify.net/search/denim%3Ffilter%3D%26search%3Ddenim%26ty
pe%3Dq%26keywordoption%3DANY%26cid%3D0%26fltrdesc%3D%5ECurrentPDReferrer_5%3Dhttp%3A//ecom7.ig
nify.net/search/denim%3Ffilter%3D%26search%3Ddenim%26type%3Dq%26keywordoption%3DANY%26cid%3D0%2
6fltrdesc%3D%5E; WebStore_SessionId=thbrzrkjhobmkpe0k0cbhp3n; userdata=e5c362af-62a0-49a0-841b-
ad794907d1c4;__utmt=1;Ignify.eCommerce=9CF008C2998126F461C25A08DD261874B555C8EFFFDED2A6DD187A9
32D6BF8626C02C5AD1D6CDED550C9B5297EF297FF2867DAA5C6B063D57C65FFAA9C2BBD776DED5D5EF948A3DEC
BEC60A974EBE85CE8AA79F1DA731C0565E9E2A5DAFB04EFFE895D00DA7CE05CA46CDFBB9FD6B9755736D3D64E9
8A5813168E195E3DF7B054514CF7A
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
hdnSelectedVal=&hdnFromPrice=7.98&hdnToPrice=87.80&hdnIsQuickMenuVisible=&hdnCurrentProductIds=&hdnFilter
=1180&hdndiscountid=&hdnDisplayType=grid30479'"){z}else{x}});/*]]>*/;TESTERWASHERE;&hdnSortType=SELLERRECO
MMENDATION&hdnSortTypeClicked=false
Note: Observe that the Java script is executed and alert box appears. Provided XSS payload is an example but,
this can be exploited using maliciously crafted scripts
Impact
1. An attacker can inject malicious content in the application through browser
2. Threat to Integrity of the application
3. Content Manipulation
Countermeasure/Recommendations
1. Filter the meta characters ("special" characters) and validate the user input to prevent unintended changes
in the application
2. Web server should ensure that the generated pages are properly encoded to prevent unintended execution
of scripts
3. Use Attribute Escape Before Inserting Untrusted Data into HTML Common Attributes
Remarks :
Security Testing Report
Security Test Report 9 of 13
Security Testing Report
Security Test Report 10 of 13
Reference:
https://www.owasp.org/index.php/Content_Spoofing
Re-testing status: Fixed and Closed
Vulnerability No-02 Store/Manager Portal http://ecom7.ignify.net/ & https://ecommanager.ignify.net
L-001 – Sensitive information disclosure
Risk Severity Risk Impact Risk Likelihood Ease of Discovery Technical Impact Factors
Low Low Medium Easy Loss of Confidentiality
Vulnerability Details
Sensitive information disclosure
There are several different vendors and versions of web servers on the market today. Knowing the type of web
server that is being used significantly helps the attacker to craft sophisticated attacks depending on its version
and the known vulnerabilities.
Steps to reproduce:
1. Open application login URL Store/Manager Portal
2. Login with valid username and password
3. Once in to the application, use a proxy tool and intercept the request as well as response
Observe in each response the back end servers used and the version is also displayed
Impact
4. Loss of confidentiality
Countermeasure/Recommendations
1. Remove or fake Server/X-Powered-By headers
2. Response with generic error message for all invalid login attempts
Remarks :
Security Testing Report
Security Test Report 11 of 13
Reference:
https://www.owasp.org/index.php/Testing_for_User_Enumeration_and_Guessable_User_Account_(OWASP-AT-002)
Re-testing status: Issue closed as per the discussion
Vulnerability No-03 Store/Manager Portal http://ecom7.ignify.net/ & https://ecommanager.ignify.net
L-002 – Cross-Origin Resource Sharing– Access-Control-Allow-Origin set to ‘*’
Risk Severity Risk Impact Risk Likelihood Ease of Discovery Technical Impact Factors
Low Medium Medium Easy Loss of Integrity
Vulnerability Details
Cross-Origin Resource Sharing– Access-Control-Allow-Origin set to ‘*’
The HTML5 cross-origin resource sharing policy controls whether and how content running on other domains
can perform two-way interaction with the domain which publishes the policy. The policy is fine-grained and can
apply access controls per-request based on the URL and other features of the request.
If another domain is allowed by the policy, then that domain can potentially attack users of the application. If a
user is logged in to the application, and visits a domain allowed by the policy, then any malicious content
running on that domain can potentially retrieve content from the application, and carry out actions, within the
security context of the logged in user.
Security Testing Report
Security Test Report 12 of 13
Even if an allowed domain is not overtly malicious in itself, security vulnerabilities within that domain could
potentially be leveraged by a third-party attacker to exploit the trust relationship and attack the application
which allows access
Steps to Reproduce:
1. Login to the Ignify Manager/Store Portal with valid credentials
2. Intercept a request and observe its response
Note: The header contains a '*' to indicate that any domain is allowed.
Impact
1. An attacker can inject malicious content in the application through browser
2. Threat to Integrity of the application
3. Content Manipulation
Countermeasure/Recommendations
1. Implementation of CORS authenticated request
2. Scrutinizing Origin header value on server side
3. White listing of domains
Remarks :
Reference:
https://www.owasp.org/index.php/CORS_OriginHeaderScrutiny#Introduction
Security Testing Report
Security Test Report 13 of 13
Re-testing status: Issue closed. As per the discussion it cannot be fixed due to the nature of the application
and how it operates
7 Status Tracker
7.1 Application Vulnerability Status – Q1 Phase
The table below provides the status of vulnerabilities identified during security testing on Ignify web
application during Q1-Phase
# Vulnerability Details Web site Priority Status
01
H-001 – Content Spoofing(Text Injection) – ‘hdnDisplayType’
Parameter
Store High Fixed
02 L-001 – Sensitive information disclosure
Store/Manager
Portal
Low Fixed/Closed
03
L-002 – Cross-Origin Resource Sharing– Access-Control-
Allow-Origin set to ‘*’
Store/Manager
Portal
Low Fixed/Closed
8 Conclusion
 The security testing on Ignify applications for the Phase-1 is completed with identified vulnerabilities
listed in Section-7
 By considering current test status confidence level has been updated
 Status and remarks should be updated by the developer and shared based on which the test team will
commence re-testing.

More Related Content

What's hot

Presentation on vulnerability analysis
Presentation on vulnerability analysisPresentation on vulnerability analysis
Presentation on vulnerability analysisAsif Anik
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingNetsparker
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security InitiativesMarco Morana
 
Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilitiesMayur Mehta
 
An Introduction to Secure Application Development
An Introduction to Secure Application DevelopmentAn Introduction to Secure Application Development
An Introduction to Secure Application DevelopmentChristopher Frenz
 
Web Application Penetration Tests - Vulnerability Identification and Details ...
Web Application Penetration Tests - Vulnerability Identification and Details ...Web Application Penetration Tests - Vulnerability Identification and Details ...
Web Application Penetration Tests - Vulnerability Identification and Details ...Netsparker
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Rishabh Upadhyay
 
TUD CS4105 | 2015 | Lecture 1
TUD CS4105 | 2015 | Lecture 1TUD CS4105 | 2015 | Lecture 1
TUD CS4105 | 2015 | Lecture 1Eelco Visser
 
The bare minimum that you should know about web application security testing ...
The bare minimum that you should know about web application security testing ...The bare minimum that you should know about web application security testing ...
The bare minimum that you should know about web application security testing ...Ken DeSouza
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security EngineeringMarco Morana
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software securityMarco Morana
 
Threat Modeling 101
Threat Modeling 101Threat Modeling 101
Threat Modeling 101Vlad Styran
 
Web Application Security Testing Tools
Web Application Security Testing ToolsWeb Application Security Testing Tools
Web Application Security Testing ToolsEric Lai
 
Session3 data-validation
Session3 data-validationSession3 data-validation
Session3 data-validationzakieh alizadeh
 
Security Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementSecurity Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementMarco Morana
 
Gimme shelter: Tips on protecting proprietary and open source code
Gimme shelter: Tips on protecting proprietary and open source codeGimme shelter: Tips on protecting proprietary and open source code
Gimme shelter: Tips on protecting proprietary and open source codeRogue Wave Software
 
Cybersecurity Assessment of Communication-Based Train Control systems
Cybersecurity Assessment of Communication-Based Train Control systemsCybersecurity Assessment of Communication-Based Train Control systems
Cybersecurity Assessment of Communication-Based Train Control systemsSergey Gordeychik
 

What's hot (19)

Presentation on vulnerability analysis
Presentation on vulnerability analysisPresentation on vulnerability analysis
Presentation on vulnerability analysis
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
 
Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilities
 
An Introduction to Secure Application Development
An Introduction to Secure Application DevelopmentAn Introduction to Secure Application Development
An Introduction to Secure Application Development
 
Web Application Penetration Tests - Vulnerability Identification and Details ...
Web Application Penetration Tests - Vulnerability Identification and Details ...Web Application Penetration Tests - Vulnerability Identification and Details ...
Web Application Penetration Tests - Vulnerability Identification and Details ...
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report
 
TUD CS4105 | 2015 | Lecture 1
TUD CS4105 | 2015 | Lecture 1TUD CS4105 | 2015 | Lecture 1
TUD CS4105 | 2015 | Lecture 1
 
Introduction to Application Security Testing
Introduction to Application Security TestingIntroduction to Application Security Testing
Introduction to Application Security Testing
 
The bare minimum that you should know about web application security testing ...
The bare minimum that you should know about web application security testing ...The bare minimum that you should know about web application security testing ...
The bare minimum that you should know about web application security testing ...
 
B&W Netsparker overview
B&W Netsparker overviewB&W Netsparker overview
B&W Netsparker overview
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security Engineering
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software security
 
Threat Modeling 101
Threat Modeling 101Threat Modeling 101
Threat Modeling 101
 
Web Application Security Testing Tools
Web Application Security Testing ToolsWeb Application Security Testing Tools
Web Application Security Testing Tools
 
Session3 data-validation
Session3 data-validationSession3 data-validation
Session3 data-validation
 
Security Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementSecurity Compliance Web Application Risk Management
Security Compliance Web Application Risk Management
 
Gimme shelter: Tips on protecting proprietary and open source code
Gimme shelter: Tips on protecting proprietary and open source codeGimme shelter: Tips on protecting proprietary and open source code
Gimme shelter: Tips on protecting proprietary and open source code
 
Cybersecurity Assessment of Communication-Based Train Control systems
Cybersecurity Assessment of Communication-Based Train Control systemsCybersecurity Assessment of Communication-Based Train Control systems
Cybersecurity Assessment of Communication-Based Train Control systems
 

Viewers also liked

Projeto integrador Historia da Computação Grupo 5
Projeto integrador Historia da Computação Grupo 5Projeto integrador Historia da Computação Grupo 5
Projeto integrador Historia da Computação Grupo 5Bernardo Citelis
 
Arizuma tradezone private limited
Arizuma tradezone private limitedArizuma tradezone private limited
Arizuma tradezone private limitedNayan Singh
 
ADVTS DESIGNED BY MR SINHA
ADVTS DESIGNED BY MR SINHAADVTS DESIGNED BY MR SINHA
ADVTS DESIGNED BY MR SINHASunil Sinha
 
Hitachi Solutions Ecommerce Integration with Dynamics CRM 2013
Hitachi Solutions Ecommerce Integration with Dynamics CRM 2013Hitachi Solutions Ecommerce Integration with Dynamics CRM 2013
Hitachi Solutions Ecommerce Integration with Dynamics CRM 2013Hitachi Solutions America, Ltd.
 
Creating Discounts & Promotions with Hitachi Solutions Ecommerce
Creating Discounts & Promotions with Hitachi Solutions EcommerceCreating Discounts & Promotions with Hitachi Solutions Ecommerce
Creating Discounts & Promotions with Hitachi Solutions EcommerceHitachi Solutions America, Ltd.
 

Viewers also liked (20)

Projeto integrador Historia da Computação Grupo 5
Projeto integrador Historia da Computação Grupo 5Projeto integrador Historia da Computação Grupo 5
Projeto integrador Historia da Computação Grupo 5
 
Arizuma tradezone private limited
Arizuma tradezone private limitedArizuma tradezone private limited
Arizuma tradezone private limited
 
ADVTS DESIGNED BY MR SINHA
ADVTS DESIGNED BY MR SINHAADVTS DESIGNED BY MR SINHA
ADVTS DESIGNED BY MR SINHA
 
Manejo del internet montaño
Manejo del internet montañoManejo del internet montaño
Manejo del internet montaño
 
Manage your sales with Hitachi Solutions Ecommerce
Manage your sales with Hitachi Solutions EcommerceManage your sales with Hitachi Solutions Ecommerce
Manage your sales with Hitachi Solutions Ecommerce
 
Hitachi Solutions Ecommerce Integration with Dynamics CRM 2013
Hitachi Solutions Ecommerce Integration with Dynamics CRM 2013Hitachi Solutions Ecommerce Integration with Dynamics CRM 2013
Hitachi Solutions Ecommerce Integration with Dynamics CRM 2013
 
Creating Discounts & Promotions with Hitachi Solutions Ecommerce
Creating Discounts & Promotions with Hitachi Solutions EcommerceCreating Discounts & Promotions with Hitachi Solutions Ecommerce
Creating Discounts & Promotions with Hitachi Solutions Ecommerce
 
uso de internet
uso de internetuso de internet
uso de internet
 
Manejo de seguridad en internet (13)
Manejo de seguridad en internet (13)Manejo de seguridad en internet (13)
Manejo de seguridad en internet (13)
 
Jaquelinne yoanna ruizachury_actividad4
Jaquelinne yoanna ruizachury_actividad4Jaquelinne yoanna ruizachury_actividad4
Jaquelinne yoanna ruizachury_actividad4
 
Seguridad ciudadana
Seguridad ciudadanaSeguridad ciudadana
Seguridad ciudadana
 
Ceramicos
CeramicosCeramicos
Ceramicos
 
Gift Certificates with Hitachi Solutions Ecommerce
Gift Certificates with Hitachi Solutions EcommerceGift Certificates with Hitachi Solutions Ecommerce
Gift Certificates with Hitachi Solutions Ecommerce
 
Emails in Hitachi Solutions Ecommerce
Emails in Hitachi Solutions EcommerceEmails in Hitachi Solutions Ecommerce
Emails in Hitachi Solutions Ecommerce
 
Project IDI PPT
Project IDI PPTProject IDI PPT
Project IDI PPT
 
Jaquelinne yoannaruizachury actividad1_2mapac.pdf
Jaquelinne yoannaruizachury actividad1_2mapac.pdfJaquelinne yoannaruizachury actividad1_2mapac.pdf
Jaquelinne yoannaruizachury actividad1_2mapac.pdf
 
Configure taxes in Hitachi Solutions Ecommerce
Configure taxes in Hitachi Solutions EcommerceConfigure taxes in Hitachi Solutions Ecommerce
Configure taxes in Hitachi Solutions Ecommerce
 
El buen manejo del internet
El buen manejo del internetEl buen manejo del internet
El buen manejo del internet
 
Manejo de seguridad en internet (15)
Manejo de seguridad en internet (15)Manejo de seguridad en internet (15)
Manejo de seguridad en internet (15)
 
SKU pricing in Hitachi Solutions Ecommerce
SKU pricing in Hitachi Solutions EcommerceSKU pricing in Hitachi Solutions Ecommerce
SKU pricing in Hitachi Solutions Ecommerce
 

Similar to Security Testing Report Hitachi Application Q1 Sep 2015

ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report exampleIhor Uzhvenko
 
325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-SessionRyan Faircloth
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security TestingMarco Morana
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentationAlan Holyoke
 
Penetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber SecurityPenetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber SecurityKaran Patel
 
Phases of Penetration Testing
Phases of Penetration TestingPhases of Penetration Testing
Phases of Penetration TestingKiwiQA
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessmentCAS
 
cupdf.com_it-security-management-and-risk-assessment.pdf
cupdf.com_it-security-management-and-risk-assessment.pdfcupdf.com_it-security-management-and-risk-assessment.pdf
cupdf.com_it-security-management-and-risk-assessment.pdfAgusNursidik
 
Security Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfSecurity Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfAmeliaJonas2
 
Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51martinvoelk
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfElanusTechnologies
 
Bringing the hacker mindset into requirements and testing by Eapen Thomas and...
Bringing the hacker mindset into requirements and testing by Eapen Thomas and...Bringing the hacker mindset into requirements and testing by Eapen Thomas and...
Bringing the hacker mindset into requirements and testing by Eapen Thomas and...QA or the Highway
 
Many companies and agencies conduct IT audits to test and assess the.docx
Many companies and agencies conduct IT audits to test and assess the.docxMany companies and agencies conduct IT audits to test and assess the.docx
Many companies and agencies conduct IT audits to test and assess the.docxtienboileau
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfElanusTechnologies
 
An E-Governance Web Security Survey
An E-Governance Web Security SurveyAn E-Governance Web Security Survey
An E-Governance Web Security SurveyIOSRjournaljce
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle1&1
 

Similar to Security Testing Report Hitachi Application Q1 Sep 2015 (20)

ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report example
 
325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session
 
OWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptxOWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptx
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
 
Threat modelling
Threat modellingThreat modelling
Threat modelling
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentation
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
 
Penetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber SecurityPenetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber Security
 
Phases of Penetration Testing
Phases of Penetration TestingPhases of Penetration Testing
Phases of Penetration Testing
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
cupdf.com_it-security-management-and-risk-assessment.pdf
cupdf.com_it-security-management-and-risk-assessment.pdfcupdf.com_it-security-management-and-risk-assessment.pdf
cupdf.com_it-security-management-and-risk-assessment.pdf
 
Security Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfSecurity Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdf
 
Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
 
Bringing the hacker mindset into requirements and testing by Eapen Thomas and...
Bringing the hacker mindset into requirements and testing by Eapen Thomas and...Bringing the hacker mindset into requirements and testing by Eapen Thomas and...
Bringing the hacker mindset into requirements and testing by Eapen Thomas and...
 
Many companies and agencies conduct IT audits to test and assess the.docx
Many companies and agencies conduct IT audits to test and assess the.docxMany companies and agencies conduct IT audits to test and assess the.docx
Many companies and agencies conduct IT audits to test and assess the.docx
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdf
 
An E-Governance Web Security Survey
An E-Governance Web Security SurveyAn E-Governance Web Security Survey
An E-Governance Web Security Survey
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
 

More from Hitachi Solutions America, Ltd.

More from Hitachi Solutions America, Ltd. (10)

Hitachi Solutions Ecommerce with Microsoft Dynamics CRM2016
Hitachi Solutions Ecommerce with Microsoft Dynamics CRM2016Hitachi Solutions Ecommerce with Microsoft Dynamics CRM2016
Hitachi Solutions Ecommerce with Microsoft Dynamics CRM2016
 
Data Encryption in Hitachi Solutions Ecommerce
Data Encryption in Hitachi Solutions Ecommerce Data Encryption in Hitachi Solutions Ecommerce
Data Encryption in Hitachi Solutions Ecommerce
 
Hitachi Solutions Ecommerce Returns Management
Hitachi Solutions Ecommerce Returns ManagementHitachi Solutions Ecommerce Returns Management
Hitachi Solutions Ecommerce Returns Management
 
Role & Record based security in Hitachi Solutions Ecommerce
Role & Record based security in Hitachi Solutions EcommerceRole & Record based security in Hitachi Solutions Ecommerce
Role & Record based security in Hitachi Solutions Ecommerce
 
Rewards & loyalty program with Hitachi Solutions Ecommerce
Rewards & loyalty program with Hitachi Solutions EcommerceRewards & loyalty program with Hitachi Solutions Ecommerce
Rewards & loyalty program with Hitachi Solutions Ecommerce
 
Map your catalog, template and device in Hitachi Solutions Ecommerce
Map your catalog, template and device in Hitachi Solutions EcommerceMap your catalog, template and device in Hitachi Solutions Ecommerce
Map your catalog, template and device in Hitachi Solutions Ecommerce
 
Hitachi Solutions Ecommerce with Dynamics Solomon 7
Hitachi Solutions Ecommerce with Dynamics Solomon 7Hitachi Solutions Ecommerce with Dynamics Solomon 7
Hitachi Solutions Ecommerce with Dynamics Solomon 7
 
Share product images with Hitachi Solutions Ecommerce
Share product images with Hitachi Solutions EcommerceShare product images with Hitachi Solutions Ecommerce
Share product images with Hitachi Solutions Ecommerce
 
Hitachi Solutions Ecommerce Design Guide Templates and Widgets
Hitachi Solutions Ecommerce Design Guide Templates and WidgetsHitachi Solutions Ecommerce Design Guide Templates and Widgets
Hitachi Solutions Ecommerce Design Guide Templates and Widgets
 
Hitachi Solutions Ecommerce Store Front Designer Guide
Hitachi Solutions Ecommerce Store Front Designer GuideHitachi Solutions Ecommerce Store Front Designer Guide
Hitachi Solutions Ecommerce Store Front Designer Guide
 

Recently uploaded

Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Velvetech LLC
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesŁukasz Chruściel
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...OnePlan Solutions
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....kzayra69
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 

Recently uploaded (20)

Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New Features
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 

Security Testing Report Hitachi Application Q1 Sep 2015

  • 1. Security Testing Report 1 of 13 Security Testing Report of Ignify Application Q1 -2015-16 Application Name Start Date End Date Report Date Ignify Web Applications 22-Sep-2015 28-Sep-2015 29-Sep -2015 Copyright © 2013 by SPAN InfoTech (India) Pvt. Ltd… All rights reserved. The contents of this document are protected by copyright law and international treaties. The reproduction or distribution of the document or any portion of it thereof, in any form, or by any means without prior written permission of SPAN InfoTech (India) Pvt. Ltd. is prohibited
  • 2. Security Testing Report Security Test Report 2 of 13 TABLE OF CONTENTS 1 INTRODUCTION AND OBJECTIVE................................................................................3 2 DETAILS OF TARGET UNDER VERIFICATION...................................................................3 3 SCOPE ..................................................................................................................3 3.1 In Scope .............................................................................................................3 3.2 Out of Scope .......................................................................................................3 4 TECHNICAL APPROACH AND METHODOLOGY...............................................................4 PART A – Executive Report ..............................................................................................5 5 EXECUTIVE SUMMARY .............................................................................................5 5.1 Risk Statistics ......................................................................................................5 5.2 Application Security Confidence Level .......................................................................5 PART B –Vulnerability Report ..........................................................................................7 6 RISKS/VULNERABILITIES ...........................................................................................7 7 STATUS TRACKER..................................................................................................13 7.1 Application Vulnerability Status – Q1 Phase..............................................................13 8 CONCLUSION .......................................................................................................13
  • 3. Security Testing Report Security Test Report 3 of 13 1 Introduction and Objective The objective of this report is to provide details on the Security testing conducted for Ignify application during Phase 1 of the subscription period 2015-16. Report also contains possible recommendations/mitigation plans to overcome the identified vulnerabilities. The tests were conducted for Ignify application based on the scope defined in the Statement of Work document. 2 Details of Target Under Verification Details of Target under Verification Target Under Test Ignify Application Target URL/IP Store Front application : http://ecom7.ignify.net Manager Panel application :https://ecommanager.ignify.net About Target IGNIFY application is an e-Commerce application for purchasing several apparels online Test Type Application Security Automated Scanning 3 Scope This section provides the details on scope of the project. 3.1 In Scope  Automated security testing of Ignify application o Store Front application o Manager Panel application  Detailed reporting of vulnerabilities identified with possible impacts and countermeasures of same  Re-testing of previously identified vulnerabilities 3.2 Out of Scope  Hardening of the servers and application itself under test and fixing the identified vulnerabilities  Forensic Investigation of any security incidents  Functional testing and performance testing of application  Infrastructure Penetration Testing  Component level Web service Security Testing
  • 4. Security Testing Report Security Test Report 4 of 13 4 Technical Approach and Methodology SPAN’s Security Testing methodology is modeled from OWASP ASVS guidelines and Common Attack Pattern Enumeration and Classification (CAPEC).Outlined below is the high-level approach followed for conducting Security tests. Information Gathering: The first phase of Security testing. In this phase, the test team makes an effort to understand the target system in order to engage it properly. This phase substantially provides the data required for overall Security testing Vulnerability Assessment: The objective of the phase is to uncover all the possible vulnerabilities in target under test. This will be accomplished by a set of automated tools, skills, expertise and experience of the Security Test Engineers Penetration Testing: The target system is attacked or exploited manually with the information gathered in the previous phases of testing, in order to confirm the identified vulnerabilities and to uncover vulnerabilities, which are not covered by the automated scan Security Test Reporting: A security test report is produced with all the identified vulnerabilities with their implications and countermeasures Security Test reporting Penetration Testing Vulnerability Assesment Information Gathering
  • 5. Security Testing Report Security Test Report 5 of 13 PART A – Executive Report 5 Executive Summary 5.1 Risk Statistics This section provides information about the overall statistics of the vulnerabilities identified during Ignify application testing A. Application Penetration Testing - Risk Statistics (Q1-2015-16) Risk Level Number of Vulnerabilities High 0 Medium 0 Low 0 Total 0 5.2 Application Security Confidence Level The below table provides information about the confidence level of the target system under test after Security Testing Security level Confidence level Criteria Description Secure A  No high severity or medium severity vulnerabilities were identified and there is clear recognition of asset and threat likelihood in the defense measures taken.  No low severity or identified low severity vulnerabilities does not have any impact on the business Moderately Secure B  No or few high severity vulnerabilities associated with less critically important assets and have any serious impact. (It is required to assess the number of vulnerabilities and the impact that it can create to the critical assets based on the context.) 0 1 High Medium Low NumberofVulnerabilities Severity Vulnerability Statistics
  • 6. Security Testing Report Security Test Report 6 of 13 Marginally Secure C  High severity vulnerabilities or medium severity vulnerabilities identified that could be exploited to compromise medium critically important assets of application. (It is required to assess the number of vulnerabilities and the impact that it can create to the critical assets based on the context.) Unsecured D  High severity vulnerabilities associated with critically important assets and have impact that is more serious on business. (It is required to assess the number of vulnerabilities and the impact that it can create to the critical assets based on the context.) The below table provides the information about the priority description Priority Priority Description High  Vulnerabilities those affect the business , (Ex: Cross site scripting and Cross site request forgery )  Information disclosed is sensitive and may lead to plan for other attacks( Ex: User credentials and session details)  Likelihood of attack is high Medium  Likely hood of attack is medium and needs more skill level to frame attack(Ex: Cookie details ,validation bypass)  Impact on the business logic is medium  Information disclosed is sensitive and may lead to plan for other attacks Low  Likelihood of attack is low and needs more skill level to frame attack  No impact on the business Confidence level is decided based on the criteria description provided in the above table. The below table contains overall vulnerabilities identified during application penetration testing with status Open/New/Re- Open Application Under Test Security level Confidence Level Vulnerability Details High Medium Low* Ignify - Manager Secure A 0 0 0 Ignify - WebStore Secure A 0 0 0 *Weak password policy (Low) vulnerability is applicable for both
  • 7. Security Testing Report Security Test Report 7 of 13 PART B –Vulnerability Report 6 Risks/Vulnerabilities Below section provides detailed information about all the identified vulnerabilities and counter measures for the target under test Vulnerability No-01 Store Portal http://ecom7.ignify.net/ H-001 – Content Spoofing(Text Injection) – ‘hdnDisplayType’ Parameter Risk Severity Risk Impact Risk Likelihood Ease of Discovery Technical Impact Factors High High Medium Moderate Loss of Integrity Vulnerability Details Content Spoofing(Text Injection – ‘hdnDisplayType’ Parameter Content spoofing, also referred to as content injection or virtual defacement, is an attack targeting a user made possible by an injection vulnerability in a web application. When an application does not properly handle user supplied data, an attacker can supply content to a web application, typically via a parameter value Steps to Reproduce: 1. Login to the Ignify store with valid credentials 2. In the below POST request hdnDisplayType parameter is vulnerable to HTML injection, POST/widgetscategory/gethtml_productlist/1180/html_productlist/150X177?filter=1180&search=&type=q&keywor doption=&cid=0&fltrdesc=&ppp=9&discountid=&pn=1&newarrivaldays=30 HTTP/1.1 Host: ecom7.ignify.net User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0 Accept: */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Type: application/x-www-form-urlencoded; charset=UTF-8 X-Requested-With: XMLHttpRequest Referer: http://ecom7.ignify.net/category/1180/athletic-gear Content-Length: 249 Cookie:__utma=109913745.1962255331.1432625157.1432625157.1432625157.1;__utmb=109913745.11.10.14326 25157; __utmc=109913745; __utmz=109913745.1432625157.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none);
  • 8. Security Testing Report Security Test Report 8 of 13 Ignify_Nav=PDCacheKey_5%3DBEST-SELLER-PRODUCTS-SESSION- KEY%5EPDPrevNextReffer_5%3Dhttp%3A//ecom7.ignify.net/search/denim%3Ffilter%3D%26search%3Ddenim%26ty pe%3Dq%26keywordoption%3DANY%26cid%3D0%26fltrdesc%3D%5ECurrentPDReferrer_5%3Dhttp%3A//ecom7.ig nify.net/search/denim%3Ffilter%3D%26search%3Ddenim%26type%3Dq%26keywordoption%3DANY%26cid%3D0%2 6fltrdesc%3D%5E; WebStore_SessionId=thbrzrkjhobmkpe0k0cbhp3n; userdata=e5c362af-62a0-49a0-841b- ad794907d1c4;__utmt=1;Ignify.eCommerce=9CF008C2998126F461C25A08DD261874B555C8EFFFDED2A6DD187A9 32D6BF8626C02C5AD1D6CDED550C9B5297EF297FF2867DAA5C6B063D57C65FFAA9C2BBD776DED5D5EF948A3DEC BEC60A974EBE85CE8AA79F1DA731C0565E9E2A5DAFB04EFFE895D00DA7CE05CA46CDFBB9FD6B9755736D3D64E9 8A5813168E195E3DF7B054514CF7A Connection: keep-alive Pragma: no-cache Cache-Control: no-cache hdnSelectedVal=&hdnFromPrice=7.98&hdnToPrice=87.80&hdnIsQuickMenuVisible=&hdnCurrentProductIds=&hdnFilter =1180&hdndiscountid=&hdnDisplayType=grid30479'"){z}else{x}});/*]]>*/;TESTERWASHERE;&hdnSortType=SELLERRECO MMENDATION&hdnSortTypeClicked=false Note: Observe that the Java script is executed and alert box appears. Provided XSS payload is an example but, this can be exploited using maliciously crafted scripts Impact 1. An attacker can inject malicious content in the application through browser 2. Threat to Integrity of the application 3. Content Manipulation Countermeasure/Recommendations 1. Filter the meta characters ("special" characters) and validate the user input to prevent unintended changes in the application 2. Web server should ensure that the generated pages are properly encoded to prevent unintended execution of scripts 3. Use Attribute Escape Before Inserting Untrusted Data into HTML Common Attributes Remarks :
  • 9. Security Testing Report Security Test Report 9 of 13
  • 10. Security Testing Report Security Test Report 10 of 13 Reference: https://www.owasp.org/index.php/Content_Spoofing Re-testing status: Fixed and Closed Vulnerability No-02 Store/Manager Portal http://ecom7.ignify.net/ & https://ecommanager.ignify.net L-001 – Sensitive information disclosure Risk Severity Risk Impact Risk Likelihood Ease of Discovery Technical Impact Factors Low Low Medium Easy Loss of Confidentiality Vulnerability Details Sensitive information disclosure There are several different vendors and versions of web servers on the market today. Knowing the type of web server that is being used significantly helps the attacker to craft sophisticated attacks depending on its version and the known vulnerabilities. Steps to reproduce: 1. Open application login URL Store/Manager Portal 2. Login with valid username and password 3. Once in to the application, use a proxy tool and intercept the request as well as response Observe in each response the back end servers used and the version is also displayed Impact 4. Loss of confidentiality Countermeasure/Recommendations 1. Remove or fake Server/X-Powered-By headers 2. Response with generic error message for all invalid login attempts Remarks :
  • 11. Security Testing Report Security Test Report 11 of 13 Reference: https://www.owasp.org/index.php/Testing_for_User_Enumeration_and_Guessable_User_Account_(OWASP-AT-002) Re-testing status: Issue closed as per the discussion Vulnerability No-03 Store/Manager Portal http://ecom7.ignify.net/ & https://ecommanager.ignify.net L-002 – Cross-Origin Resource Sharing– Access-Control-Allow-Origin set to ‘*’ Risk Severity Risk Impact Risk Likelihood Ease of Discovery Technical Impact Factors Low Medium Medium Easy Loss of Integrity Vulnerability Details Cross-Origin Resource Sharing– Access-Control-Allow-Origin set to ‘*’ The HTML5 cross-origin resource sharing policy controls whether and how content running on other domains can perform two-way interaction with the domain which publishes the policy. The policy is fine-grained and can apply access controls per-request based on the URL and other features of the request. If another domain is allowed by the policy, then that domain can potentially attack users of the application. If a user is logged in to the application, and visits a domain allowed by the policy, then any malicious content running on that domain can potentially retrieve content from the application, and carry out actions, within the security context of the logged in user.
  • 12. Security Testing Report Security Test Report 12 of 13 Even if an allowed domain is not overtly malicious in itself, security vulnerabilities within that domain could potentially be leveraged by a third-party attacker to exploit the trust relationship and attack the application which allows access Steps to Reproduce: 1. Login to the Ignify Manager/Store Portal with valid credentials 2. Intercept a request and observe its response Note: The header contains a '*' to indicate that any domain is allowed. Impact 1. An attacker can inject malicious content in the application through browser 2. Threat to Integrity of the application 3. Content Manipulation Countermeasure/Recommendations 1. Implementation of CORS authenticated request 2. Scrutinizing Origin header value on server side 3. White listing of domains Remarks : Reference: https://www.owasp.org/index.php/CORS_OriginHeaderScrutiny#Introduction
  • 13. Security Testing Report Security Test Report 13 of 13 Re-testing status: Issue closed. As per the discussion it cannot be fixed due to the nature of the application and how it operates 7 Status Tracker 7.1 Application Vulnerability Status – Q1 Phase The table below provides the status of vulnerabilities identified during security testing on Ignify web application during Q1-Phase # Vulnerability Details Web site Priority Status 01 H-001 – Content Spoofing(Text Injection) – ‘hdnDisplayType’ Parameter Store High Fixed 02 L-001 – Sensitive information disclosure Store/Manager Portal Low Fixed/Closed 03 L-002 – Cross-Origin Resource Sharing– Access-Control- Allow-Origin set to ‘*’ Store/Manager Portal Low Fixed/Closed 8 Conclusion  The security testing on Ignify applications for the Phase-1 is completed with identified vulnerabilities listed in Section-7  By considering current test status confidence level has been updated  Status and remarks should be updated by the developer and shared based on which the test team will commence re-testing.