XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, secure.trust-guard.com

DORK: site: .trust-guard. login

Report generated by XSS.CX at Sun Aug 21 10:39:22 GMT-06:00 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

1. Cross-site scripting (reflected)

XSS in secure.trust-guard.com, XSS, DORK, GHDB, Cross Site Scripting, CWE-79, CAPEC-86

2. Password field with autocomplete enabled

2.1. https://secure.trust-guard.com/

2.2. https://secure.trust-guard.com/index.php

3. Email addresses disclosed

4. Cacheable HTTPS response

4.1. https://secure.trust-guard.com/certificates/Trust-Guard.com

4.2. https://secure.trust-guard.com/certificates/www.YourSite.Com

4.3. https://secure.trust-guard.com/searchForm.php

5. SSL certificate



1. Cross-site scripting (reflected)  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.trust-guard.com
Path:   /index.php

Issue detail

The value of the txtEmail request parameter is copied into the HTML document as plain text between tags. The payload 2a5be<script>alert(1)</script>0dfead9c952 was submitted in the txtEmail parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.

Request

POST /index.php HTTP/1.1
Host: secure.trust-guard.com
Connection: keep-alive
Referer: https://secure.trust-guard.com/
Content-Length: 61
Cache-Control: max-age=0
Origin: https://secure.trust-guard.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Content-Type: application/x-www-form-urlencoded
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=147269874.1466665769.1313943923.1313943923.1313943923.1; __utmb=147269874.9.10.1313943923; __utmc=147269874; __utmz=147269874.1313943923.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=9ebrmo4psbva419i3mckncn5b0

txtEmail=l%27%40%27%27.com2a5be<script>alert(1)</script>0dfead9c952&txtPassword=%27%27&btnLogin=Submit

Response

HTTP/1.1 200 OK
Date: Sun, 21 Aug 2011 16:25:24 GMT
Server: Apache/2.2.3 (CentOS)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID ADMa OPTa OUR NOR"
Content-Length: 4967
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>

<style type="text/css">
@import url(/main.css);
@import
...[SNIP]...
<span id='lblResult' style='color:red; ' >We could not find the account l'@''.com2a5be<script>alert(1)</script>0dfead9c952.</span>
...[SNIP]...

2. Password field with autocomplete enabled  previous  next
There are 2 instances of this issue:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).


2.1. https://secure.trust-guard.com/  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.trust-guard.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: secure.trust-guard.com
Connection: keep-alive
Referer: http://www.trust-guard.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=147269874.1466665769.1313943923.1313943923.1313943923.1; __utmb=147269874.8.10.1313943923; __utmc=147269874; __utmz=147269874.1313943923.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Date: Sun, 21 Aug 2011 16:25:02 GMT
Server: Apache/2.2.3 (CentOS)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID ADMa OPTa OUR NOR"
Content-Length: 4824
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>

<style type="text/css">
@import url(/main.css);
@import
...[SNIP]...
<div id="innerbox" style="width:300px;">


<form id="content:content" method="post" style="margin:0px" action="index.php">
<br />
...[SNIP]...
<td>
<input id="txtPassword" name="txtPassword" type="password" value="" style="width: 200px" onblur="validatePresent(this,'msg_pass');" /> </td>
...[SNIP]...

2.2. https://secure.trust-guard.com/index.php  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.trust-guard.com
Path:   /index.php

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

POST /index.php HTTP/1.1
Host: secure.trust-guard.com
Connection: keep-alive
Referer: https://secure.trust-guard.com/
Content-Length: 61
Cache-Control: max-age=0
Origin: https://secure.trust-guard.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Content-Type: application/x-www-form-urlencoded
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=147269874.1466665769.1313943923.1313943923.1313943923.1; __utmb=147269874.9.10.1313943923; __utmc=147269874; __utmz=147269874.1313943923.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=9ebrmo4psbva419i3mckncn5b0

txtEmail=l%27%40%27%27.com&txtPassword=%27%27&btnLogin=Submit

Response

HTTP/1.1 200 OK
Date: Sun, 21 Aug 2011 16:25:14 GMT
Server: Apache/2.2.3 (CentOS)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID ADMa OPTa OUR NOR"
Content-Length: 4873
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>

<style type="text/css">
@import url(/main.css);
@import
...[SNIP]...
<div id="innerbox" style="width:300px;">


<form id="content:content" method="post" style="margin:0px" action="index.php">
<br />
...[SNIP]...
<td>
<input id="txtPassword" name="txtPassword" type="password" value="" style="width: 200px" onblur="validatePresent(this,'msg_pass');" /> </td>
...[SNIP]...

3. Email addresses disclosed  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.trust-guard.com
Path:   /scripts/clone.js

Issue detail

The following email address was disclosed in the response:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).

Request

GET /scripts/clone.js HTTP/1.1
Host: secure.trust-guard.com
Connection: keep-alive
Referer: https://secure.trust-guard.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=147269874.1466665769.1313943923.1313943923.1313943923.1; __utmb=147269874.9.10.1313943923; __utmc=147269874; __utmz=147269874.1313943923.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=9ebrmo4psbva419i3mckncn5b0

Response

HTTP/1.1 200 OK
Date: Sun, 21 Aug 2011 16:25:03 GMT
Server: Apache/2.2.3 (CentOS)
Last-Modified: Tue, 24 May 2011 23:15:21 GMT
ETag: "4250620-38db-4a40dc3105440"
Accept-Ranges: bytes
Content-Length: 14555
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID ADMa OPTa OUR NOR"
Connection: close
Content-Type: application/x-javascript

// Original: Phil Webb (phil@philwebb.com)
// Web Site: http://www.philwebb.com
// This script and many more are available free online at
// The JavaScript Source!! http://javascript.internet.com

function listbox_selectall(listID, isSel
...[SNIP]...

4. Cacheable HTTPS response  previous  next
There are 3 instances of this issue:

Issue description

Unless directed otherwise, browsers may store a local cached copy of content received from web servers. Some browsers, including Internet Explorer, cache content accessed via HTTPS. If sensitive information in application responses is stored in the local cache, then this may be retrieved by other users who have access to the same computer at a future time.

Issue remediation

The application should return caching directives instructing browsers not to store local copies of any sensitive data. Often, this can be achieved by configuring the web server to prevent caching for relevant paths within the web root. Alternatively, most web development platforms allow you to control the server's caching directives from within individual scripts. Ideally, the web server should return the following HTTP headers in all responses containing sensitive content:


4.1. https://secure.trust-guard.com/certificates/Trust-Guard.com  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.trust-guard.com
Path:   /certificates/Trust-Guard.com

Request

GET /certificates/Trust-Guard.com HTTP/1.1
Host: secure.trust-guard.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Aug 2011 16:29:04 GMT
Server: Apache/2.2.3 (CentOS)
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID ADMa OPTa OUR NOR"
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 11119

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<titl
...[SNIP]...

4.2. https://secure.trust-guard.com/certificates/www.YourSite.Com  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.trust-guard.com
Path:   /certificates/www.YourSite.Com

Request

GET /certificates/www.YourSite.Com HTTP/1.1
Host: secure.trust-guard.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Aug 2011 16:29:05 GMT
Server: Apache/2.2.3 (CentOS)
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID ADMa OPTa OUR NOR"
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 11132

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<titl
...[SNIP]...

4.3. https://secure.trust-guard.com/searchForm.php  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.trust-guard.com
Path:   /searchForm.php

Request

GET /searchForm.php HTTP/1.1
Host: secure.trust-guard.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Aug 2011 16:29:05 GMT
Server: Apache/2.2.3 (CentOS)
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID ADMa OPTa OUR NOR"
Content-Length: 1747
Connection: close
Content-Type: text/html; charset=UTF-8


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<me
...[SNIP]...

5. SSL certificate  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.trust-guard.com
Path:   /

Issue detail

The server presented a valid, trusted SSL certificate. This issue is purely informational.

The server presented the following certificates:

Server certificate

Issued to:  secure.trust-guard.com
Issued by:  Go Daddy Secure Certification Authority
Valid from:  Mon Jul 11 17:29:11 GMT-06:00 2011
Valid to:  Thu Jul 11 17:29:11 GMT-06:00 2013

Certificate chain #1

Issued to:  Go Daddy Secure Certification Authority
Issued by:  Go Daddy Class 2 Certification Authority
Valid from:  Wed Nov 15 19:54:37 GMT-06:00 2006
Valid to:  Sun Nov 15 19:54:37 GMT-06:00 2026

Certificate chain #2

Issued to:  Go Daddy Class 2 Certification Authority
Issued by:  http://www.valicert.com/
Valid from:  Tue Jun 29 11:06:20 GMT-06:00 2004
Valid to:  Sat Jun 29 11:06:20 GMT-06:00 2024

Certificate chain #3

Issued to:  http://www.valicert.com/
Issued by:  http://www.valicert.com/
Valid from:  Fri Jun 25 18:19:54 GMT-06:00 1999
Valid to:  Tue Jun 25 18:19:54 GMT-06:00 2019

Certificate chain #4

Issued to:  http://www.valicert.com/
Issued by:  http://www.valicert.com/
Valid from:  Fri Jun 25 18:19:54 GMT-06:00 1999
Valid to:  Tue Jun 25 18:19:54 GMT-06:00 2019

Issue background

SSL helps to protect the confidentiality and integrity of information in transit between the browser and server, and to provide authentication of the server's identity. To serve this purpose, the server must present an SSL certificate which is valid for the server's hostname, is issued by a trusted authority and is valid for the current date. If any one of these requirements is not met, SSL connections to the server will not provide the full protection for which SSL is designed.

It should be noted that various attacks exist against SSL in general, and in the context of HTTPS web connections. It may be possible for a determined and suitably-positioned attacker to compromise SSL connections without user detection even when a valid SSL certificate is used.

Report generated by XSS.CX at Sun Aug 21 10:39:22 GMT-06:00 2011.