Enhancing Web Security with Simple Headers


As a web developer, it's essential to be aware of common security vulnerabilities that could expose your application to attacks. Below is a detailed breakdown of common security issues, how to test for them, and suggested mitigation:
1. Directory Listing with Sensitive Files
Issue: Directory listing exposes sensitive files.
Description: Directory listing is when a web server is misconfigured, and directories without index files are exposed, showing all files within that directory. This can reveal sensitive files, such as .env
, backup files, or configuration files, which should be private.
CWE Code: CWE-548
How to Test:
Check for missing index files in any directory by accessing URLs like http://example.com/secret/
.
Tool: Browser or curl
Example:
Accessing http://example.com/secret/
reveals a list of files in that directory.
Fix: Always configure your server to disable directory listing.
2. HTTP Service without SSL/TLS Found
Issue: Lack of SSL/TLS encryption exposes users to MITM attacks.
Description: Without SSL/TLS encryption, all communication between the client and server is transmitted in plaintext, which can be intercepted by attackers. This exposes sensitive data to threats like man-in-the-middle (MITM) attacks.
CWE Code: CWE-319
How to Test:
Check if the URL uses http://
instead of https://
.
Tool: Browser or curl
Example:http://example.com
instead of https://example.com
Fix: Ensure your site is served over HTTPS by acquiring and installing an SSL certificate.
3. Missing Referrer-Policy Header
Issue: Leaking sensitive information due to missing Referrer-Policy
header.
Description: The Referrer-Policy
header controls how much information about the referring page is sent when a user clicks on a link. Without this header, sensitive data from URLs can be unintentionally exposed.
CWE Code: CWE-116
How to Test:
Use browser developer tools to check if the Referrer-Policy
header is missing.
Tool: Browser Developer Tools or curl -I
https://example.com
Example:
Missing header: Referrer-Policy: no-referrer
Fix: Configure this header to protect the referrer data in HTTP requests.
4. Missing X-Content-Type-Options Header
Issue: MIME sniffing can lead to content being interpreted in dangerous ways.
Description: MIME sniffing occurs when a browser attempts to determine the type of content being delivered and executes it even if it’s incorrectly typed. This can lead to security risks such as cross-site scripting (XSS) attacks.
CWE Code: CWE-431
How to Test:
Check if the X-Content-Type-Options
header is missing using developer tools or curl
.
Tool: Browser Developer Tools or curl -I
Example:
Missing header: X-Content-Type-Options: nosniff
Fix: Use X-Content-Type-Options: nosniff
to prevent this.
5. Missing X-Frame-Options Header
Issue: Vulnerability to clickjacking attacks due to missing X-Frame-Options
header.
Description: The X-Frame-Options
header prevents your site from being embedded in an iframe. Without this protection, attackers can perform clickjacking, where they trick users into clicking on something different from what they think they are clicking.
CWE Code: CWE-1021
How to Test:
Inspect response headers for the X-Frame-Options
header.
Tool: Browser Developer Tools or curl -I
Example:
Missing header: X-Frame-Options: DENY
Fix: Set the header to DENY
to prevent your site from being embedded in frames.
6. Missing Content-Security-Policy Header
Issue: Without a Content Security Policy (CSP), your site is vulnerable to XSS attacks.
Description: The Content-Security-Policy
(CSP) header helps prevent cross-site scripting (XSS) and data injection attacks by specifying which content sources are allowed to execute. A missing CSP header leaves your site vulnerable to these attacks.
CWE Code: CWE-829
How to Test:
Check for the absence of a Content-Security-Policy
header.
Tool: Browser Developer Tools or curl -I
Example:
Missing header: Content-Security-Policy: default-src 'self';
Fix: Implement a strict CSP header to control where scripts and other resources can be loaded from.
7. HTTP Cookie without Secure Flag
Issue: Cookies without the Secure
flag can be intercepted over non-secure HTTP connections.
Description: The Secure
flag ensures that cookies are only sent over HTTPS connections. Without this flag, cookies can be intercepted by attackers over unencrypted HTTP, leading to session hijacking.
CWE Code: CWE-614
How to Test:
Check the cookies set by the site for the Secure
flag.
Tool: Browser Developer Tools
Example:
Cookie without Secure
flag: Set-Cookie: sessionId=abc123
Fix: Always set the Secure
flag for sensitive cookies.
8. Missing Strict-Transport-Security Header
Issue: Vulnerable to SSL stripping attacks due to missing HSTS header.
Description: The Strict-Transport-Security
(HSTS) header tells browsers to only use HTTPS to communicate with the site, preventing attackers from downgrading the connection to HTTP via SSL stripping attacks.
CWE Code: CWE-319
How to Test:
Check for the Strict-Transport-Security
header in the response headers.
Tool: Browser Developer Tools or curl -I
Example:
Missing header: Strict-Transport-Security: max-age=31536000; includeSubDomains
Fix: Implement the Strict-Transport-Security
header to enforce HTTPS.
9. HTTP Cookie SameSite Attribute Configured with None Setting
Issue: Improper configuration of the SameSite
cookie attribute can lead to CSRF vulnerabilities.
Description: The SameSite
attribute is used to mitigate cross-site request forgery (CSRF) attacks. Setting it to None
without the Secure
flag makes the cookie vulnerable to CSRF attacks in cross-site requests.
CWE Code: CWE-359
How to Test:
Inspect cookies for the SameSite
attribute, ensuring it is not set to None
without Secure
.
Tool: Browser Developer Tools
Example:
Cookie with SameSite=None
but without Secure
: Set-Cookie: sessionId=abc123; SameSite=None
Fix: Ensure the SameSite
attribute is correctly set to Lax
or Strict
.
Subscribe to my newsletter
Read articles from Trushang Suthar directly inside your inbox. Subscribe to the newsletter, and don't miss out.
Written by

Trushang Suthar
Trushang Suthar
Code is like a puzzle—sometimes you just need to step back, take a breath, and the solution clicks.