Security for everyone

Detect enabled HTTP TRACE methods

Information disclosed from this page can be used to gain additional information about the target system.

SCAN NOW

Short Info


Level

Low

Type

Single Scan

Can be used by

Everyone

Estimated Time

10 sec

Scan only one

Url

Parent Category

Detect enabled HTTP TRACE methods Detail

The HTTP TRACE method is designed for diagnostic purposes. If enabled, the web server will respond to requests that use the TRACE method by echoing in its response the exact request that was received. This behavior is often harmless, but occasionally leads to the disclosure of sensitive information such as internal authentication headers appended by reverse proxies. This functionality could historically be used to bypass the HttpOnly cookie flag on cookies, but this is no longer possible in modern web browsers.

cyber security services for everyone one. Free security tools, continuous vulnerability scanning and many more.
Try it yourself,
control security posture