Your Company Vulnerability Descriptions - April 2015

Company Reference:
YC 201135
Sub-Report:
EMEA
All [Selected]NewFixed Stoplist

Vulnerability Statistics

 13
 14
 6
 15
 0
 1
High risk vulnerabilities found.
Medium risk vulnerabilities found.
Low risk vulnerabilities found.
New vulnerabilities found.
Urgent vulnerabilities found.
Overdue vulnerabilities found.
 5
 0
 0
 5
 4
 0
 1
Systems (56%) had high risk vulnerabilities.
Systems (0%) had medium risk vulnerabilities.
Systems (0%) had low risk vulnerabilities.
Systems (56%) had vulnerabilities.
Systems (44%) had no vulnerabilities.
Systems (0%) had urgent vulnerabilities.
Systems (11%) had overdue vulnerabilities.
Scan Type
Start Date
End Date
Report Generated
Systems Scanned
New Systems
Enterprise
13-Apr-15 11:54
16-Apr-15 16:32
01-Jul-15 15:48
9
0

Key Increase No change DecreaseHigh RiskMedium RiskLow Risk

 

Summary of Vulnerabilities

Download Summary CSV...

Show Category: 
Hosting VulnerabilitiesDesign Vulnerabilities
Filter by CVE or Vulnerability Id:      

Expand / collapse allCollapse Details   Collapse Graphs   Collapse Systems

Collapse   Vulnerability Collapse   90052Administration Interface with Weak Password   NEWCollapse  1 SystemHigh Risk
DescriptionThis host is exposing an administration interface to the Internet with a default or easily guessable password. This allows a remote attacker full access to modify settings or content. The login details are:
[For specific url or description click server link below.]
 
SolutionSet a stronger password and/or ensure this interface is not accessible from the Internet. 
CategoryHosting or infrastructure flaw.
CVE Reference CVE-1999-0508CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Systemswww.your_company.nl (192.168.0.103)   NEW  

Collapse   Vulnerability Collapse   10993IIS ASP.NET Application Trace Enabled   NEWCollapse  1 SystemHigh Risk
DescriptionThis web server has an ASP.NET application running with application tracing enabled. This allows an attacker to view detailed information on recent HTTP requests. Sensitive information revealed includes physical paths and even session IDs. An example URL you can use to exploit this is:
[For specific url or description click server link below.]
 
SolutionSet 'trace enabled=false' in web.config 
CategoryHosting or infrastructure flaw.
ReferencesASP.Net Tracing Overview    Tracing    How to: Enable Tracing for an ASP.NET Page    How to: Enable Tracing for an ASP.NET Application   
CVE ReferenceCVE-MAP-NOMATCHCVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Systemswww.your_company.nl (192.168.0.103)   NEW  

Collapse   Vulnerability Collapse   90109Possible Compromise   NEWCollapse  1 SystemHigh Risk
DescriptionSuspicious content or behaviour from the remote host indicates that it may have been compromised by a virus or remote attacker.
[For specific url or description click server link below.]
 
SolutionConsider restoring the host from trusted media. 
CategoryN/A
CVE ReferenceCVE-MAP-NOMATCHCVSS2 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Systemswww.yourcompany.co.uk (192.168.0.100)   NEW  

Collapse   Vulnerability Collapse   90139Script Allows Arbitrary Command Execution   NEWCollapse  1 SystemHigh Risk
DescriptionOne or more scripts on this host appear to execute commands which can be manipulated by remote users. This flaw may allow arbitrary commands to be executed with the same privileges as the web server. A remote attacker could exploit this flaw to compromise the system. Under some circumstances it may be possible for attacker to elevate the privileges gained though the exploitation of local system flaws. An example that demonstrates this is:
[For specific url or description click server link below.]
This is simply an example that illustrates the problem, you should fix the underlying issue rather than attempting to prevent this exploit from working. 
SolutionRecode the web application to ensure that unsanitised user supplied input is never included in executable statements. 
CategoryApplication or content flaw.
CVE ReferenceCVE-MAP-NOMATCHCVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Systemswww.yourcompany.co.uk (192.168.0.100)   NEW  

Collapse   Vulnerability Collapse   11139Script Appears Vulnerable to SQL Injection   NEWCollapse  1 SystemHigh Risk
DescriptionOne or more scripts on this host appear vulnerable to an SQL injection attack. By requesting the page with parameters containing particular SQL commands, it is possible to force a database level error or otherwise demonstrate that the database is executing user supplied code. This implies that the parameter is being passed to the database without proper input validation. A maliciously crafted parameter could modify the contents of the database, damage it, extract hidden information, allow an attacker to login without a password or allow execution of arbitrary system commands, depending on the type of database. The issue can be demonstrated as follows:
[For specific url or description click server link below.]

This is simply an example that illustrates the problem, you should fix the underlying injection issue rather than attempting to prevent this exploit from working.

Note: Users of Microsoft Internet Explorer may need to disable the 'Show Friendly HTTP Error Messages' option in the Advanced tab of the options dialog in order to see the example properly. 

SolutionUse bound parameters (also known as parameterised commands) and improve input validation in the web application source code. 
CategoryApplication or content flaw.
ReferencesSQL Injection: Modes of Attack, Defence, and Why It Matters    OWASP Top Ten - Injection Flaws    Security Considerations for SQL Server: SQL Injection    Bobby Tables Guide To Preventing SQL Injection    SQL Injection Prevention Cheat Sheet   
CVE ReferenceCVE-MAP-NOMATCHCVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Systemswww.yourcompany.co.uk (192.168.0.100)   NEW  

Collapse   Vulnerability Collapse   90027High Risk Ports OpenCollapse  4 SystemsHigh Risk
DescriptionThe following high risk ports are open:
[For specific url or description click server link below.]
It is generally not recommended to expose these ports to the Internet as they may be used as attack vectors. If access to these services from remote sites is required, tunnelling or a VPN would be recommended instead of exposing these ports.
Note: Even if the ports are immediately closed after being opened, this is still a security risk as packets are reaching the destination host. It is recommended to completely drop packets from untrusted sources instead. 
SolutionEnsure that the ports are filtered by your router or firewall or close the ports on the affected systems. 
CategoryHosting or infrastructure flaw.
CVE ReferenceCVE-MAP-NOMATCHCVSS2 6.4 (Medium) (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Systemssql1.manc.yourcompany.com (192.168.1.52)   [Feb 2015] sql2.manc.yourcompany.com (192.168.1.53)   [Nov 2014]
www.your_company.fr (192.168.0.105)   NEWwww.your_company.nl (192.168.0.103)   NEW

Collapse   Vulnerability Collapse   10264SNMP Default Community NamesCollapse  2 SystemsHigh Risk
DescriptionThis system is running an SNMP agent which uses an easily guessable community string. This enables an attacker to extract a large amount of useful information. If a writeable community string is guessable, an attacker could make configuration changes to the server. Here is a sample of the information that can be extracted:
[For specific url or description click server link below.]
 
SolutionDisable SNMP, or change the community string to something unguessable. 
CategoryHosting or infrastructure flaw.
CVE References CVE-1999-0186CVSS2 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
  CVE-1999-0254CVSS2 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
  CVE-1999-0516CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
  CVE-1999-0517CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
  CVE-2004-0311CVSS2 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
  CVE-2004-1474CVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:N/I:P/A:N)
  CVE-2010-1574CVSS2 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Systemswww.your_company.fr (192.168.0.105)   NEWwww.your_company.nl (192.168.0.103)   [Jul 2014]

Collapse   Vulnerability Collapse   11424IIS WebDAV Buffer OverrunCollapse  1 SystemHigh Risk
DescriptionThis system is an IIS server running WebDAV. This may be vulnerable to a buffer overrun when a malicious WebDAV request is sent. When running on an unpatched Windows NT4, Windows 2000, or Windows XP; an attacker could use this to crash the service or take control of the system.
Note: This may be a false positive as it is not possible to determine remotely if the patch has been applied. 
SolutionApply the patch from Microsoft. In addition we suggest you edit registry to disable WebDAV, following these instructions. If you do not disable WebDAV then this vulnerability will continue appearing until you stoplist it. 
CategoryHosting or infrastructure flaw.
ReferencesMicrosoft Security Bulletin MS03-007    CERT Advisory CA-2003-09    Microsoft Knowledge Base Q241520   
CVE Reference CVE-2003-0109CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Systemswww.your_company.nl (192.168.0.103)   [May 2014]  

Collapse   Vulnerability Collapse   10481MySQL Database Accessible Without Password   OVERDUECollapse  1 SystemHigh Risk
DescriptionThis system is running a MySQL service that allows network connections with no password. A remote attacker could use this to manipulate the database in any way. The unpassworded accounts are:
[For specific url or description click server link below.]
 
SolutionAdd a password or restrict access to trusted addresses. 
CategoryHosting or infrastructure flaw.
ReferencesBugtraq ID 11704   
CVE References CVE-2002-1809CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
  CVE-2004-1532CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Deadline01 April 2015
Systemssql1.manc.yourcompany.com (192.168.1.52)   [Mar 2015]  

Collapse   Vulnerability Collapse   10539Globally Useable Name Server   NEWCollapse  2 SystemsMedium Risk
DescriptionThis system is running a name server that allows any system on the Internet to perform recursive queries and resolve third-party domain names. An attacker could use this to extract information about your name lookup patterns, and may be able to perform DNS cache poisoning attacks. 
SolutionRestrict recursive queries to trusted addresses. For servers running BIND, use the allow-recursion or allow-query directives. 
CategoryHosting or infrastructure flaw.
ReferencesSecuring Windows Server 2003 Domain Controllers    Disabling recursion in BIND   
CVE Reference CVE-1999-0024CVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Systemswww.your_company.fr (192.168.0.105)   NEWwww.your_company.nl (192.168.0.103)   NEW

Collapse   Vulnerability Collapse   10815Cross-Site Scripting   NEWCollapse  1 SystemMedium Risk
DescriptionThis system is running a web server or web application which is vulnerable to Cross-Site Scripting (XSS) attacks. Certain pages include user-supplied input in the response and HTML special characters are not escaped. An attacker could use this to inject malicious JavaScript or HTML code, which will run at the same trust level as the server. This may enable them to steal session cookies, form details, etc. An example that demonstrates this is:
[For specific url or description click server link below.]
This is simply an example that illustrates the problem, you should fix the underlying issue rather than attempting to prevent this exploit from working.

Note: This vulnerability must be addressed server-side. Adding JavaScript (client-side) validation on form fields does not offer any protection against Cross-Site Scripting or other attacks. 

SolutionRecode your web application to ensure all user supplied input is escaped when displayed, or contact your web application vendor for a patch. Any JavaScript-based fix will not be effective. 
CategoryApplication or content flaw.
ReferencesCERT Advisory CA-2000-02    XSS Anatomy    PHP htmlspecialchars Quoting Function    How To: Prevent Cross-Site Scripting in ASP.NET    OWASP XSS Prevention Cheat Sheet   
CVE ReferenceCVE-MAP-NOMATCHCVSS2 4.3 (Medium) (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Systemswww.your_company.nl (192.168.0.103)   NEW  

Collapse   Vulnerability Collapse   90072Script Allows Arbitrary Redirection   NEWCollapse  1 SystemMedium Risk
DescriptionIt is possible to craft a URL which appears to be located on this site, but will redirect users to an arbitrary location. This site could then pose as the legitimate site and prompt users to provide sensitive information. It could also contain any other type of malicious content. The following is an example of a URL which will redirect you to another site:
[For specific url or description click server link below.]
 
SolutionRecode scripts to allow redirections only to specific locations, for example limit redirections to your own domain. 
CategoryApplication or content flaw.
ReferencesOWASP Guide: Phishing    Phishing: Understanding and Preventing Phishing Attacks    Anti-Phishing Technology   
CVE ReferenceCVE-MAP-NOMATCHCVSS2 4.3 (Medium) (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Systemswww.yourcompany.co.uk (192.168.0.100)   NEW  

Collapse   Vulnerability Collapse   90111Service Permits Unauthenticated Users to Send Arbitrary Emails   NEWCollapse  1 SystemMedium Risk
DescriptionA service on the remote host appears to allow unauthenticated users to send emails containing arbitrary content. This service might be exploited by a remote attacker to conceal their identity whilst performing activities such as spamming, phishing and fraud.
The issue can be demonstrated as follows:
[For specific url or description click server link below.]

Note: This vulnerability may be a false positive as we do not attempt to send arbitrary messages in order to avoid the possibility of crashing the service. 
SolutionRestrict the service to authenticated users, restrict the allowed recipient email addresses or prevent users from controlling the email's content. Implementing a captcha mechanism could help prevent the attacker from automating their activities. 
CategoryApplication or content flaw.
CVE ReferenceCVE-MAP-NOMATCHCVSS2 0.0 (Low) (AV:N/AC:L/Au:N/C:N/I:N/A:N)
Systemswww.yourcompany.co.uk (192.168.0.100)   NEW  

Collapse   Vulnerability Collapse   90110Weak or Ineffective Authentication Mechanism   NEWCollapse  1 SystemMedium Risk
DescriptionThe remote server attempts to protect content through a mechanism which is ineffective, or can be trivially circumvented. The issue can be demonstrated as follows:
[For specific url or description click server link below.]
 
SolutionRecode your application to use a stronger authentication mechanism. 
CategoryApplication or content flaw.
CVE ReferenceCVE-MAP-NOMATCHCVSS2 6.4 (Medium) (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Systemswww.your_company.nl (192.168.0.103)   NEW  

Collapse   Vulnerability Collapse   11378MySQL < 3.23.56 Privilege EscalationCollapse  2 SystemsMedium Risk
DescriptionThis system is running a vulnerable version of MySQL, according to its banner. There is insufficient permissions checking in code related to the "select into outfile" SQL command. A database user could use this to overwrite configuration files and escalate privileges. 
SolutionUpgrade to an unaffected version, or apply a patch. 
CategoryHosting or infrastructure flaw.
ReferencesBugtraq ID 7052   
CVE Reference CVE-2003-0150CVSS2 9.0 (High) (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Systemssql1.manc.yourcompany.com (192.168.1.52)   [Feb 2015] sql2.manc.yourcompany.com (192.168.1.53)   [Dec 2014]

Collapse   Vulnerability Collapse   11842MySQL < 3.23.58, 4.0.15 Password OverflowCollapse  2 SystemsMedium Risk
DescriptionThis system is running a vulnerable version of MySQL, according to its banner. There is a buffer overrun vulnerability in code related to passwords. A database user could use this to crash the service and take control of the system, by changing their password to a carefully crafted value. 
SolutionUpgrade to an unaffected version, or apply a patch. 
ReferencesBugtraq ID 8590   
CVE Reference CVE-2003-0780CVSS2 9.0 (High) (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Systemssql1.manc.yourcompany.com (192.168.1.52)   [Feb 2015] sql2.manc.yourcompany.com (192.168.1.53)   [Feb 2015]

Collapse   Vulnerability Collapse   11137Apache < 1.3.27 Multiple VulnerabilitiesCollapse  1 SystemMedium Risk
DescriptionThis system is running a vulnerable version of Apache, according to its banner. There is a cross-site scripting vulnerability through the Host: header, if UseCanonicalName is Off. Exploitation is only possible where wildcard DNS is used. There is also a buffer overrun in the ApacheBench module - if this is enabled, it may allow arbitrary code execution. A further vulnerability exists in the shared memory scoreboard, but this is only exploitable by a local user. 
SolutionUpgrade to an unaffected version, or apply a patch.
Workaround : Set UseCanonicalName to On and disable ApacheBench 
CategoryHosting or infrastructure flaw.
ReferencesApache 1.3 Changelog   
CVE References CVE-2002-0839CVSS2 7.2 (High) (AV:L/AC:L/Au:N/C:C/I:C/A:C)
  CVE-2002-0840CVSS2 6.8 (Medium) (AV:N/AC:M/Au:N/C:P/I:P/A:P)
  CVE-2002-0843CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Systemswww.yourcompany.co.uk (192.168.0.100)   [Nov 2014]  

Collapse   Vulnerability Collapse   10661IIS .printer ISAPI Filter EnabledCollapse  1 SystemMedium Risk
DescriptionThis system is running IIS and has the .printer ISAPI filter enabled. Some versions of this filter contain a buffer overrun vulnerability. A remote attacker could use this to crash the service or take control of the system.
Note: To avoid crashing your server, we have not directly tested for the vulnerability and this may not be a real hole. However, as the filter is not usually required, you should turn it off as a matter of good practice. 
SolutionIf you don't require this filter, disable it. If it is required, make sure the latest patches are applied. 
CategoryHosting or infrastructure flaw.
ReferencesMicrosoft Security Bulletin MS01-023   
CVE Reference CVE-2001-0241CVSS2 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Systemswww.your_company.nl (192.168.0.103)   [Feb 2015]  

Collapse   Vulnerability Collapse   10991IIS global.asa AccessibleCollapse  1 SystemMedium Risk
DescriptionThis system is running IIS and allows retrieval of the /global.asa file. This is a global configuation file which may contain sensitive information such as database passwords, physical paths and configuration options. This vulnerability may be caused by a missing ISAPI map of the .asa extension to asp.dll. Here is a sample of your global.asa file:

[For specific url or description click server link below.]

 
SolutionRestore the .asa map. Alternatively, use a filter program such as URLScan to explicity forbid such requests. 
CategoryHosting or infrastructure flaw.
CVE ReferenceCVE-MAP-NOMATCHCVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Systemswww.your_company.nl (192.168.0.103)   [Mar 2015]  

Collapse   Vulnerability Collapse   11299MySQL < 3.23.55 Multiple VulnerabilitiesCollapse  1 SystemMedium Risk
DescriptionThis system is running a vulnerable version of MySQL, according to its banner. Insufficient permissions checking related to the "select into outfile" SQL command allows a database user to escalate their priviliges to root. There is also a double free vulnerability that allows a database user to crash the service. A "database user" could be a remote attacker who has valid database credentials. 
SolutionUpgrade to an unaffected version, or apply a patch. 
CVE References CVE-2003-0073CVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:N/I:N/A:P)
  CVE-2003-0150CVSS2 9.0 (High) (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Systemssql2.manc.yourcompany.com (192.168.1.53)   [Nov 2014]  

Collapse   Vulnerability Collapse   12217DNS Cache Snooping   NEWCollapse  1 SystemLow Risk
DescriptionThis system is running a DNS server that accepts queries from any address (although recursive queries may be disabled). The name server responds differently for domains that have recently been looked-up. An attacker could use this to determine if certain sites have been visited by users of this nameserver. 
SolutionRestrict access to DNS caches to local users. For Bind, use the "AllowQuery" directive. 
CategoryHosting or infrastructure flaw.
ReferencesDNS Cache Snooping    What is DNS Cache Snooping?   
CVE ReferenceCVE-MAP-NOMATCHCVSS2 0.0 (Low) (AV:N/AC:M/Au:N/C:N/I:N/A:N)
Systemswww.your_company.nl (192.168.0.103)   NEW  

Collapse   Vulnerability Collapse   11915Apache < 1.3.29 Multiple Local FlawsCollapse  1 SystemLow Risk
DescriptionThis system is running a vulnerable version of Apache, according to its banner. This version contains buffer overruns in mod_alias and mod_rewrite. A local user could exploit these to escalate their privileges. 
SolutionUpgrade to an unaffected version, or apply a patch. 
ReferencesBugtraq    Apache 1.3 Changelog   
CVE Reference CVE-2003-0542CVSS2 7.2 (High) (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Systemswww.yourcompany.co.uk (192.168.0.100)   [Nov 2014]  

Collapse   Vulnerability Collapse   90001Holes Detected in Firewall ConfigurationCollapse  1 SystemLow Risk
DescriptionThis system is protected by a firewall which blocks access to TCP ports in inconsistent ways. Incoming TCP connections to most ports are simply dropped, however some ports were discovered where the connection is actively refused, for example with a TCP RST. This often indicates a firewall configuration error, and commonly occurs when the configuration has not been altered in line with changing system configuration behind the firewall. For example when a service such as a mail server is removed, but the corresponding firewall rule is not.

The TCP ports which actively refuse connections are: [For specific url or description click server link below.] 

SolutionReconfigure your firewall to completely drop all connections on ports that you are not running services on. 
CategoryHosting or infrastructure flaw.
ReferencesFirewalls FAQ   
CVE ReferenceCVE-MAP-NOMATCHCVSS2 2.6 (Low) (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Systemswww.your_company.nl (192.168.0.103)   [Mar 2015]  

Collapse   Vulnerability Collapse   10077Microsoft Frontpage Extensions InstalledCollapse  1 SystemLow Risk
DescriptionThis system is running Microsoft Frontpage extensions. These have had a history of insecurity, so you should carefully check that you have the latest patches applied. It is also common for Frontpage extensions to be insecure because they are misconfigured.
[For specific url or description click server link below.]
 
SolutionIf you do not require Frontpage extensions, disable them. If they are required, make sure the latest patches are applied. 
CategoryHosting or infrastructure flaw.
ReferencesMicrosoft Security Bulletin MS02-018    Microsoft Knowledge Base Q813379    Microsoft Knowledge Base Q813380   
CVE Reference CVE-2000-0114CVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Systemswww.your_company.nl (192.168.0.103)   [May 2014]  

Collapse   Vulnerability Collapse   10759Private IP Address LeakageCollapse  1 SystemLow Risk
DescriptionThis system exposes its RFC 1918 private IP address. This is the internal IP address of the system, that would usually be masked by a proxy or NAT firewall. This information may be useful to an attacker trying to remotely map your network or prepare an attack. The private IP address is:
[For specific url or description click server link below.]
 
SolutionUpdate your web server configuration. For IIS, issue "adsutil set w3svc/UseHostName True" and restart. On Apache, ensure that ServerName in httpd.conf is set to a hostname. 
CategoryHosting or infrastructure flaw.
ReferencesBugtraq ID 1499    Microsoft Knowledge Base Q218180    RFC 1918   
CVE Reference CVE-2000-0649CVSS2 2.6 (Low) (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Systemswww.yourcompany.co.uk (192.168.0.100)   [Mar 2015]  

Collapse   Vulnerability Collapse   11213TRACE and/or TRACK Methods EnabledCollapse  1 SystemLow Risk
DescriptionThis system supports the HTTP TRACE and/or TRACK methods. These increase the exploitability of any cross-site scripting vulnerabilities that may exist in your site. As they are primarily intended for debugging, they can be turned off without reduction of service. 
SolutionDisable these methods on production servers.
Microsoft IIS 6 and IIS 7: Use the URLScan Security tool
Microsoft IIS 5: Use the IIS Lockdown tool
Apache httpd: Use mod_rewrite to redirect unallowed verbs to the forbidden target, or with newer versions use the configuration option 'TraceEnable off'. 
CategoryHosting or infrastructure flaw.
ReferencesUS-CERT VU#867593    UrlScan Security Tool    IIS Lockdown Tool    Apache TraceEnable Directive   
CVE References CVE-2003-1567CVSS2 2.6 (Low) (AV:N/AC:H/Au:N/C:P/I:N/A:N)
  CVE-2004-2320CVSS2 2.6 (Low) (AV:N/AC:H/Au:N/C:P/I:N/A:N)
  CVE-2010-0386CVSS2 2.6 (Low) (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Systemswww.yourcompany.co.uk (192.168.0.100)   [May 2014]  

Scans by RatwareUK