New scan:

Malware Scanner report for tourisme-saverne.fr

Malicious/Suspicious/Total urls checked
0/0/17
Blacklists
Found
The website is marked by Yandex as phishing resource.The website is marked by Yandex as suspicious.

The website "tourisme-saverne.fr" is probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues.
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/3
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=tourisme-saverne.fr

Result: This site is not currently listed as suspicious.
Query: http://yandex.com/infected?l10n=en&url=http://tourisme-saverne.fr/

Result: The website is marked by Yandex as suspicious. - visiting this web site may harm your computer.
Details are available here.

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: tourisme-saverne.fr

Result:
HTTP/1.1 301 Moved Permanently
Connection: close
Date: Fri, 15 Aug 2014 01:30:18 GMT
Location: http://www.tourisme-saverne.fr/
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Set-Cookie: mediaplanBAK=R129290829; path=/; expires=Fri, 15-Aug-2014 02:33:14 GMT
Set-Cookie: mediaplan=R2045162885; path=/; expires=Fri, 15-Aug-2014 02:43:55 GMT
Set-Cookie: qtrans_cookie_test=qTranslate+Cookie+Test; path=/; domain=tourisme-saverne.fr
X-Pingback: http://www.tourisme-saverne.fr/xmlrpc.php
X-Powered-By: PHP/5.3.28
Second query (visit from search engine):
GET / HTTP/1.1
Host: tourisme-saverne.fr
Referer: http://www.google.com/search?q=tourisme-saverne.fr

Result:
The result is similar to the first query. There are no suspicious redirects found.

Scanned pages/files

RequestServer responseStatus
http://tourisme-saverne.fr/
HTTP/1.1 301 Moved Permanently
Connection: close
Date: Fri, 15 Aug 2014 01:30:18 GMT
Location: http://www.tourisme-saverne.fr/
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Set-Cookie: mediaplanBAK=R129290829; path=/; expires=Fri, 15-Aug-2014 02:33:14 GMT
Set-Cookie: mediaplan=R2045162885; path=/; expires=Fri, 15-Aug-2014 02:43:55 GMT
Set-Cookie: qtrans_cookie_test=qTranslate+Cookie+Test; path=/; domain=tourisme-saverne.fr
X-Pingback: http://www.tourisme-saverne.fr/xmlrpc.php
X-Powered-By: PHP/5.3.28
clean
http://www.tourisme-saverne.fr/
200 OK
Content-Length: 40798
Content-Type: text/html
clean
http://code.jquery.com/jquery-1.10.2.min.js
200 OK
Content-Length: 93107
Content-Type: application/x-javascript
clean
http://malsup.github.io/jquery.cycle.all.js
200 OK
Content-Length: 52027
Content-Type: application/javascript
clean
http://www.tourisme-saverne.fr/wp-content/themes/otsaverne/vendor/helium.js
200 OK
Content-Length: 21499
Content-Type: application/javascript
clean
http://easybox.googlecode.com/git/easybox/distrib.min.js
200 OK
Content-Length: 11888
Content-Type: text/javascript
clean
http://www.tourisme-saverne.fr/wp-content/themes/otsaverne/vendor/tabulous.js
200 OK
Content-Length: 4485
Content-Type: application/javascript
clean
http://www.tourisme-saverne.fr/wp-content/themes/otsaverne/vendor/swipebox/js/jquery.swipebox.min.js
200 OK
Content-Length: 9155
Content-Type: application/javascript
clean
http://www.tourisme-saverne.fr/wp-content/plugins/ajaxy-search-form/js/sf.js
200 OK
Content-Length: 9055
Content-Type: application/javascript
clean
http://ajax.googleapis.com/ajax/libs/jqueryui/1.9.2/jquery-ui.min.js
200 OK
Content-Length: 237734
Content-Type: text/javascript
clean
https://rawgithub.com/jiren/filter.js/master/filter.js
HTTP/1.1 301 Moved Permanently
Connection: close
Date: Fri, 15 Aug 2014 01:30:26 GMT
Location: https://rawgit.com/jiren/filter.js/master/filter.js
Server: nginx
Content-Length: 178
Content-Type: text/html
clean
https://rawgit.com/jiren/filter.js/master/filter.js
200 OK
Content-Length: 13211
Content-Type: application/javascript
clean
http://www.tourisme-saverne.fr/wp-content/themes/otsaverne/js/ot_panel.js
200 OK
Content-Length: 741
Content-Type: application/javascript
clean
http://www.tourisme-saverne.fr/wp-content/themes/otsaverne/js/ot_scrolltop.js
200 OK
Content-Length: 1494
Content-Type: application/javascript
clean
http://www.tourisme-saverne.fr/wp-content/themes/otsaverne/js/ot_background_slider.js
200 OK
Content-Length: 1949
Content-Type: application/javascript
clean
http://www.tourisme-saverne.fr/wp-content/themes/otsaverne/js/mlpostslider_script.js
200 OK
Content-Length: 170
Content-Type: application/javascript
clean
http://maps.googleapis.com/maps/api/js?sensor=false
200 OK
Content-Length: 5054
Content-Type: text/javascript
clean